Cisco Emergency Responder Vulnerability Let Remote Attacker Login as Root User
Cisco was reported with a critical vulnerability that could allow threat actors to log in to the affected devices as a root account. The CVE for this vulnerability has been given as CVE-2023-20101 and...
Cisco DNA Center Vulnerability Let Attacker Modify Internal Data
A security flaw has been identified in the Cisco DNA Center, which can potentially enable unauthorized access by a remote attacker.
This vulnerability could allow the attacker to view and manipulate data within a...
Akira Ransomware Attacks Exploit Zero-Day Cisco ASA Vulnerability
In recent developments, reports have surfaced regarding the Akira ransomware threat actors targeting Cisco VPNs lacking multi-factor authentication (MFA).
This vulnerability, tracked as CVE-2023-20269, can potentially allow unauthorized access to VPN connections, raising concerns about...
Cisco Identity Services Engine Flaw Let Attacker Trigger DoS Condition
Cisco addressed high-impact vulnerability CVE-2023-20243 in the Cisco Identity Services Engine (ISE), allowing attackers to stop processing Radius packets.
This vulnerability, with a base score of 8.6, was found during the resolution of a Cisco TAC...
Cisco Unified Communications Products Flaw Let Attackers Escalate Privileges
A recent discovery has highlighted a privilege escalation vulnerability within Cisco Unified Communications Products. This vulnerability was found during internal security testing.
Cisco Unified Communications Manager (CUCM) and Cisco Unified Communications Manager Session Management Edition...
Hackers Launch Brute-Force Attack Cisco ASA SSL VPNs
Cisco ASA SSL VPN Appliances is a type of network security device that allows remote users to access a private network over the internet securely.
These appliances are mainly used by organizations to do the...
Cisco FXOS SNMP Service Flaw Let Attacker Trigger DoS Condition
A Denial-of-Service (DoS) vulnerability has been discovered in the Cisco Firepower 4100 Series, Firepower 9300 Security Appliances, and UCS 6300 Series Fabric Interconnects that could allow an authenticated, remote attacker to cause a denial-of-service...
Cisco High Severity Flaw Let Attackers Retrieve RSA Private Key Remotely
Cisco released software updates that address the vulnerability affecting its Adaptive Security Appliance Software (ASA) and Firepower Threat Defense Software (FTD). The high severity flaw is tracked as (CVE-2022-20866) found in the handling of...
Cisco IOS XR Software Flaw Let remote attacker Access The Redis Instance
IOS XR Software was exposed to a zero-day vulnerability, which Cisco released a fix for on Friday, and the vulnerability was exploited in the wild by the threat actors.
In addition to the NCS 540...
Critical Vulnerability with Older Cisco SMB Routers Will Remain Unpatched
Cisco released a security advisory on a critical code execution vulnerability affecting its small business RV110W, RV130, RV130W, and RV215W routers, but cautioned that there are no plans to release security fixes.
The advisory states...