Tuesday, December 3, 2024
HomeSecurity UpdateCisco Released Critical Security Updates for Vulnerabilities that Affected Cisco Products

Cisco Released Critical Security Updates for Vulnerabilities that Affected Cisco Products

Published on

SIEM as a Service

Cisco Released critical Security Updates for many of its product where they addressed 27 new vulnerabilities which categorized under Critical, High and Medium.

Some of the critical Vulnerabilities allows a remote attacker could exploit one of these vulnerabilities to take control of an affected system.

Security updates released with fixes of 4 Vulnerabilities under “Critical” category, 9 vulnerabilities fixed under “High” Impact Catagory and the remaining 14 vulnerabilities are addressed under “Medium” severity.

- Advertisement - SIEM as a Service

In this case, 2 Cisco products(Cisco Finesse, Cisco Unified Contact Center Express) contains multiple vulnerabilities that fixed under “Medium” severity.

Cisco does not provide vulnerability details that could enable someone to craft an exploit and the fixed vulnerabilities are affected directly by the Cisco products.

 Cisco Released Critical Security updates

Critical Severity Vulnerabilities

 

High Severity Vulnerabilities

High

CVE-2018-0379

2018 Jul 181.0
High

CVE-2018-0379

2018 Jul 181.0
High

CVE-2018-0379

2018 Jul 181.0
High

CVE-2018-0349

2018 Jul 181.0
High

CVE-2018-0349

2018 Jul 181.0
High

CVE-2018-0349

2018 Jul 181.0
High

CVE-2018-0346

2018 Jul 181.0
High

CVE-2018-0346

2018 Jul 181.0
High

CVE-2018-0346

2018 Jul 181.0
High

CVE-2018-0345

2018 Jul 181.0
High

CVE-2018-0345

2018 Jul 181.0
High

CVE-2018-0345

2018 Jul 181.0
High

CVE-2018-0351

2018 Jul 181.0
High

CVE-2018-0351

2018 Jul 181.0
High

CVE-2018-0351

2018 Jul 181.0
High

CVE-2018-0348

2018 Jul 181.0
High

CVE-2018-0348

2018 Jul 181.0
High

CVE-2018-0348

2018 Jul 181.0
High

CVE-2018-0350

2018 Jul 181.0
High

CVE-2018-0350

2018 Jul 181.0
High

CVE-2018-0350

2018 Jul 181.0
High

CVE-2018-0347

2018 Jul 181.0
High

CVE-2018-0347

2018 Jul 181.0
High

CVE-2018-0347

2018 Jul 181.0
High

CVE-2018-0372

2018 Jul 181.0
High

CVE-2018-0372

2018 Jul 181.0
High

CVE-2018-0372

2018 Jul 181.0

High Severity Vulnerabilities

Medium

CVE-2018-0387

2018 Jul 181.0
Medium

CVE-2018-0387

2018 Jul 181.0
Medium

CVE-2018-0387

2018 Jul 181.0
Medium

CVE-2018-0380

2018 Jul 181.0
Medium

CVE-2018-0380

2018 Jul 181.0
Medium

CVE-2018-0380

2018 Jul 181.0
Medium

CVE-2018-0390

2018 Jul 181.0
Medium

CVE-2018-0390

2018 Jul 181.0
Medium

CVE-2018-0390

2018 Jul 181.0
Medium

CVE-2018-0396

2018 Jul 181.0
Medium

CVE-2018-0396

2018 Jul 181.0
Medium

CVE-2018-0396

2018 Jul 181.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 181.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 181.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 181.0
Medium

CVE-2018-0343

2018 Jul 181.0
Medium

CVE-2018-0343

2018 Jul 181.0
Medium

CVE-2018-0343

2018 Jul 181.0
Medium

CVE-2018-0344

2018 Jul 181.0
Medium

CVE-2018-0344

2018 Jul 181.0
Medium

CVE-2018-0344

2018 Jul 181.0
Medium

CVE-2018-0342

2018 Jul 181.0
Medium

CVE-2018-0342

2018 Jul 181.0
Medium

CVE-2018-0342

2018 Jul 181.0
Medium

CVE-2018-0392

2018 Jul 181.0
Medium

CVE-2018-0392

2018 Jul 181.0
Medium

CVE-2018-0392

2018 Jul 181.0
Medium

CVE-2018-0393

2018 Jul 181.0
Medium

CVE-2018-0393

2018 Jul 181.0
Medium

CVE-2018-0393

2018 Jul 181.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 181.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 181.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 181.0
 Medium

CVE-2018-0394

2018 Jul 181.0
 Medium

CVE-2018-0394

2018 Jul 181.0
 Medium

CVE-2018-0394

2018 Jul 181.0

With the last security update, Cisco fixed 8 vulnerabilities that affected various Cisco products and one of those flaws allow remote attackers to execute the arbitrary code and taking the system control.

Also Read

Oracle Releases Critical Patch Update that Covers 334 Vulnerabilities Across All the Products

Debian 9.5 Released With Fix for Spectre v2 and Other Security Issues

Cisco Released Security Updates and Fixed Critical Vulnerabilities that Affected Cisco Products

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Threat Actors Allegedly Claims Breach of EazyDiner Reservation Platform

Reports have emerged of a potential data breach involving EazyDiner, a leading restaurant reservation...

Salesforce Applications Vulnerability Could Allow Full Account Takeover

A critical vulnerability has been discovered in Salesforce applications that could potentially allow a...

TP-Link HomeShield Function Vulnerability Let Attackers Inject Malicious Commands

A significant vulnerability has been identified in TP-Link's HomeShield function, affecting a range of...

ElizaRAT Exploits Google, Telegram, & Slack Services For C2 Communications

APT36, a Pakistani cyber-espionage group, has recently upgraded its arsenal with ElizaRAT, a sophisticated...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

Wireshark 4.4.2 Released: What’s New!

The Wireshark Foundation has officially announced the release of Wireshark 4.4.2, the latest version...

Parrot Security OS 6.1 Released – What’s New

The Parrot Security team has officially announced the release of Parrot OS 6.1, the...

SAP Security: Code Injection & Other Vulnerabilities Patched

Organizations using SAP products are urged to prioritize patching vulnerabilities outlined in the latest...