Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-20165

Description: A vulnerability in the SIP processing subsystem of Cisco BroadWorks could allow an unauthenticated, remote attacker to halt the processing of incoming SIP requests, resulting in a denial of service (DoS) condition.<br><br> This vulnerability is due to improper memory handling for certain SIP requests. An attacker could exploit this vulnerability by sending a high number of SIP requests to an affected system. A successful exploit could allow the attacker to exhaust the memory that was allocated to the Cisco BroadWorks Network Servers that handle SIP traffic. If no memory is available, the Network Servers can no longer process incoming requests, resulting in a DoS condition that requires manual intervention to recover.<br><br> For more information about this vulnerability, see the <a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-sip-dos-mSySbrmt?vs_f=Cisco Security Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco BroadWorks SIP Denial of Service Vulnerability%26vs_k=1#details">Details</a> section of this advisory.<br><br> Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.<br><br> This advisory is available at the following link:<br><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-sip-dos-mSySbrmt">https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/ci...

EPSS Score: 0.05%

Source: Cisco Security Advisory
January 28th, 2025 (3 months ago)
Description: Hidden text salting is a simple yet effective technique for bypassing email parsers, confusing spam filters, and evading detection engines that rely on keywords. Cisco Talos observed an increase in the number of email threats leveraging hidden text salting.
Source: Cisco Talos Blog
January 24th, 2025 (3 months ago)
Source: TheRegister
January 23rd, 2025 (3 months ago)
Description: Cisco has released security updates to patch a ClamAV denial-of-service (DoS) vulnerability, which has proof-of-concept (PoC) exploit code. [...]
Source: BleepingComputer
January 22nd, 2025 (3 months ago)
Description: Lilith >_> of Cisco Talos discovered these vulnerabilities.&nbsp;Forty-four vulnerabilities and sixty-three CVEs were discovered across ten .cgi and three .sh files, as well as the static login page, of the Wavlink AC3000 wireless router web application.&nbsp;&nbsp;The Wavlink AC3000 wireless router is one of the
Source: Cisco Talos Blog
January 15th, 2025 (3 months ago)

CVE-2025-20126

Description: <p>A vulnerability in certification validation routines of Cisco ThousandEyes Endpoint Agent for macOS and RoomOS could allow an unauthenticated, remote attacker to intercept or manipulate metrics information.</p> <p>This vulnerability exists because the affected software does not properly validate certificates for hosted metrics services. An on-path attacker could exploit this vulnerability by intercepting network traffic using a crafted certificate. A successful exploit could allow the attacker to masquerade as a trusted host and monitor or change communications between the remote metrics service and the vulnerable client.</p> <p>Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.</p> <p>This advisory is available at the following link:<br><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-thousandeyes-cert-pqtJUv9N">https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-thousandeyes-cert-pqtJUv9N</a></p> <br/>Security Impact Rating: Medium <br/>CVE: CVE-2025-20126

EPSS Score: 0.04%

Source: Cisco Security Advisory
January 10th, 2025 (3 months ago)
Description: Cisco encourages users to update to an unaffected version of its Adaptive Security Appliance (ASA) software since there are no workarounds for the 2014 vulnerability.
Source: Dark Reading
December 3rd, 2024 (5 months ago)