Thursday, March 28, 2024

Cisco Released Security Updates & Fixed Several Vulnerabilities that Affected Cisco Products

Cisco security updates released and fixed 24 vulnerabilities that affected Cisco products to protect the customers from malicious hackers.

Cisco released patches for 24 vulnerabilities that affecting multiple products marked as 1 vulnerability as “critical”, 11 vulnerabilities as “Medium” and 12 vulnerabilities marked under “High” severity.

Critical Vulnerability affected vContainer of the Cisco SD-WAN Solution that allows remote attackers to gain access to the system that leads to denial of service (DoS) condition.

This Vulnerability could allow to execute the arbitrary code remotely and exploit the vulnerability as a root user.

High Severity vulnerabilities affected multiple Cisco products including Cisco SD-WAN Solution , Cisco Webex Network Recording Player , Cisco Identity Services Engine , Cisco IoT Field Network Director  , etc…

Multiple Cross site scripting vulnerabilities affected some of cisco products including Cisco SocialMiner , Cisco Webex , Cisco Prime Infrastructure ,
Cisco Firepower Management Center which is catogorised under Medium severity.

Multiple vulnerabilities in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system.

Another privilege escalation vulnerability affected Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device.

You can refer here the complete Cisco Security Advisories and Alerts here with the complete set of vulnerabilities information including the complete CVE details.

So far Cisco released security updates for 48 vulnerabilities in this year since jan 02 and Cisco requested Users to update their vulnerable system as soon as possible.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Oracle Released Biggest Security Updates – 284 Vulnerabilities are Fixed that Affected Oracle Products

Android Released First Security updates for 2019 & Fixed 13 vulnerabilities – Update Your Phone Now

Microsoft Released Security Updates that Fixed 51 Vulnerabilities that Affected its Products

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles