Cisco News Articles

Recent news articles refferecing the vendors vulnerabilities.

Critical Vulnerabilities in Cisco Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC)

Cisco has released security updates addressing multiple critical vulnerabilities in their ISE and ISE-PIC. Users and administrators of affected products are…

1 week ago

CVE-2025-20309: Cisco Unified Communications Manager Static SSH Credentials Maximum Severity Vulnerability | Arctic Wolf

Cisco released a security advisory detailing a maximum severity vulnerability (CVE-2025-20309) in Cisco Unified Communications Manager and Unified Communications Manager SME Engineering Special, caused by hard-coded root SSH credentials that cannot be changed or removed.

2 weeks ago

Cisco fixes maximum-severity flaw in enterprise unified comms platform (CVE-2025-20309) - Help Net Security

Cisco has found hardcoded default credentials (CVE-2025-20309) in its Cisco Unified Communications Manager platform.

2 weeks ago

Cisco Patches Critical CVE-2025-20309 Root Access Flaw

CVE-2025-20309 exposes Cisco Unified CM to remote root access via static credentials. No workaround exists—patch or upgrade now.

2 weeks ago

Critical Cisco Vulnerability in Unified CM Grants Root Access via Static Credentials

CVE-2025-20309 in Cisco Unified CM could grant root access, allowing arbitrary command execution.

2 weeks ago

Cisco warns that Unified CM has hardcoded root SSH credentials

Cisco has removed a backdoor account from its Unified Communications Manager (Unified CM), which would have allowed remote attackers to log in to unpatched devices with root privileges.

2 weeks ago

Critical Vulnerabilities in Cisco Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC)

Cisco has released security updates addressing multiple critical vulnerabilities in their ISE and ISE-PIC. Users and administrators of affected products are…

3 weeks ago

Cisco fixes two critical make-me-root bugs

Cisco has dropped patches for a pair of critical vulnerabilities that could allow unauthenticated remote attackers to execute code on vulnerable systems. Tracked as CVE-2025-20281 and CVE-2025-20282, Cisco...

3 weeks ago

Cisco warns of max severity RCE flaws in Identity Services Engine

Cisco has published a bulletin to warn about two critical, unauthenticated remote code execution (RCE) vulnerabilities affecting Cisco Identity Services Engine (ISE) and the Passive Identity Connector (ISE-PIC).

3 weeks ago

Critical RCE Flaws in Cisco ISE and ISE-PIC Allow Unauthenticated Attackers to Gain Root Access

Cisco fixes CVE-2025-20281 and CVE-2025-20282 in ISE, ISE-PIC to prevent remote code execution.

3 weeks ago

Cisco ISE Vulnerability Allows Remote Attackers to Execute Malicious Command

Cisco has issued urgent security patches addressing two critical vulnerabilities in its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) platforms.

3 weeks ago

Cisco fixed critical ISE flaws allowing Root-level RCE

Cisco released patches to fix two critical vulnerabilities in Cisco ISE and ISE-PIC that could let remote attackers execute to code as root

3 weeks ago

Critical Cisco ISE Vulnerabilities Allow Remote Code Execution 

Two critical vulnerabilities in Cisco ISE could allow remote attackers to execute arbitrary code with root privileges.

3 weeks ago

ClamAV® blog

Today, we are publishing the 1.4.3 and 1.0.9 security patch versions. We have also added Linux aarch64 (aka ARM64) RPM and DEB installer packages for the 1.4 LTS release.The release files for the patch...

3 weeks ago

Canada Latest Nation Targeted in Salt Typhoon Telecom Spree

The Canadian Center for Cybersecurity has confirmed that the Chinese state-sponsored cyber-threat actor targeted one of its telecommunications companies in February via a Cisco flaw, as part of global attack wave.

3 weeks ago

China-linked Salt Typhoon Exploits Critical Cisco Vulnerability to Target Canadian Telecom

Chinese Salt Typhoon actors exploit Cisco vulnerability to target global telecom providers, including Canadian devices (CVE-2023-20198).

3 weeks ago

Canada says Salt Typhoon hacked telecom firm via Cisco flaw

The Canadian Centre for Cyber Security and the FBI confirm that the Chinese state-sponsored 'Salt Typhoon' hacking group is also targeting Canadian telecommunication firms, breaching a telecom provider in February.

3 weeks ago

ClamAV 1.4.3 and 1.0.9 Released With Fix for Vulnerabilities that Enable Remote Code Execution

Multiple high-severity vulnerabilities, including a dangerous buffer overflow capable of remote code execution, have been fixed in critical security updates released.

4 weeks ago

Critical Vulnerability in Cisco ISE

Cisco has released security updates addressing a critical vulnerability (CVE-2025-20286) in its Identity Services Engine (ISE).

Exploitation Risk Grows for Critical Cisco Bug

New details on the Cisco IOS XE vulnerability could help attackers develop a working exploit soon, researchers say.

Experts published a detailed analysis of Cisco IOS XE WLC flaw CVE-2025-20188

Technical details about a critical Cisco IOS XE WLC flaw (CVE-2025-20188) are now public, raising the risk of a working exploit emerging soon.

Exploit details for max severity Cisco IOS XE flaw now public

Technical details about a maximum-severity Cisco IOS XE WLC arbitrary file upload flaw tracked as CVE-2025-20188 have been made publicly available, bringing us closer to a working exploit.

ViciousTrap Uses Cisco Flaw to Build Global Honeypot from 5,300 Compromised Devices

ViciousTrap exploited CVE-2023-20118 to hijack 5,300 routers, building a honeypot-style spy network.

Cisco patches maximum severity vulnerability in IOS XE Software

A hard-coded JSON Web Token could allow a remote attacker to upload files with root privileges.

Cisco patches maximum severity vulnerability in IOS XE Software

A hard-coded JSON Web Token could allow a remote attacker to upload files with root privileges.

Cisco fixes max severity IOS XE flaw letting attackers hijack devices

Cisco has fixed a maximum severity flaw in IOS XE Software for Wireless LAN Controllers by a hard-coded JSON Web Token (JWT) that allows an unauthenticated remote attacker to take over devices.

Cisco Patches CVE-2025-20188 In IOS XE Wireless Controller

Cisco fixes CVE-2025-20188, a critical 10.0 CVSS flaw in IOS XE Wireless Controller, allowing remote root exploits via hard-coded JWT.

NVD - CVE-2025-20188

Description A vulnerability in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an...

Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT

Cisco fixes CVE-2025-20188, a 10.0 CVSS flaw tied to hardcoded JWT in wireless controllers, preventing root-level remote exploits.

Cisco Webex bug lets hackers gain code execution via meeting links

Cisco has released security updates for a high-severity Webex vulnerability that allows unauthenticated attackers to gain client-side remote code execution using malicious meeting invite links.

Cisco Webex Vulnerability Lets Hackers Execute Code Through Malicious Meeting Links

Cisco has disclosed a high-severity vulnerability in its widely used Webex App, warning users that attackers could exploit the flaw to execute arbitrary code.

Attackers are leveraging Cisco Smart Licensing Utility static admin credentials (CVE-2024-20439) - Help Net Security

CVE-2024-20439, a static credential vulnerability in the Cisco Smart Licensing Utility, is being exploited by attackers, CISA warned.

Cisco confirms cyberattacks on Smart Licensing Utility flaw

CISA earlier this week added CVE-2024-20439, a static credential vulnerability in the license management app, to its known exploited vulnerabilities catalog.

Cisco warns of CSLU backdoor admin account used in attacks

Cisco warns admins to patch a critical Cisco Smart Licensing Utility (CSLU) vulnerability, which exposes a built-in backdoor admin account now used in attacks.

CISA adds CVE-2024-20439 to Known Exploited Vulnerabilities Catalog

CISA adds CVE-2024-20439 to its Known Exploited Vulnerabilities Catalog to address active exploitation risks across organizations.

Active Exploitation of Vulnerabilities in Cisco Smart Licensing Utility

There have been reports of active exploitation of vulnerabilities in unpatched Cisco Smart Licensing Utility instances.

Urgent Patch Needed For CVE-2024-20439 And CVE-2024-20440

Cisco alerts users to critical vulnerabilities CVE-2024-20439 and CVE-2024-20440 in CSLU.

Urgent Patch Needed For CVE-2024-20439 And CVE-2024-20440

Cisco alerts users to critical vulnerabilities CVE-2024-20439 and CVE-2024-20440 in CSLU.

Ongoing Cyber Attacks Exploit Critical Vulnerabilities in Cisco Smart Licensing Utility

Active exploitation of Cisco CVE-2024-20439 & 20440 in Smart Licensing forces urgent patching of vulnerable versions.

Hackers Target Cisco Smart Licensing Utility Vulnerabilities

SANS is seeing attempts to exploit two critical Cisco Smart Licensing Utility vulnerabilities tracked as CVE-2024-20439 and CVE-2024-20440.

Critical Cisco Smart Licensing Utility flaws now exploited in attacks

Attackers have started targeting Cisco Smart Licensing Utility (CSLU) instances unpatched against a vulnerability exposing a built-in backdoor admin account.

Cisco Smart Licensing Utility Vulnerabilities Under Hacker Exploitation

Recent reports indicate that hackers are actively trying to exploit two critical vulnerabilities in the Cisco Smart Licensing Utility.

Cisco Smart Licensing Utility flaws under attack

The SANS Internet Storm Center reported exploitation attempts against two critical vulnerabilities, which were initially disclosed in September.

Cisco Smart Licensing Utility flaws under attack

The SANS Internet Storm Center reported exploitation attempts against two critical vulnerabilities, which were initially disclosed in September.

Cisco IOS XR vulnerability lets attackers crash BGP on routers

Cisco has patched a denial of service (DoS) vulnerability that lets attackers crash the Border Gateway Protocol (BGP) process on IOS XR routers with a single BGP update message.

CISA Adds Five New Known Exploited Vulnerabilities To Catalog

CISA updates the Known Exploited Vulnerabilities Catalog with five critical flaws, including CVE-2023-20118, CVE-2022-43939, and CVE-2024-4885.

CISA Adds Five New Known Exploited Vulnerabilities To Catalog

CISA updates the Known Exploited Vulnerabilities Catalog with five critical flaws, including CVE-2023-20118, CVE-2022-43939, and CVE-2024-4885.

No more news articles to load.