Tuesday, April 22, 2025
HomeCiscoCisco Released Security Updates – Vulnerable Cisco Devices Let Hackers Execute an...

Cisco Released Security Updates – Vulnerable Cisco Devices Let Hackers Execute an Arbitrary Code

Published on

SIEM as a Service

Follow Us on Google News

Cisco released security updates with the fixes for several vulnerabilities that affected Cisco products that allow attackers to execute arbitrary code in vulnerable Cisco devices.

It consists of 10 vulnerabilities that affected different Cisco products in which, all the vulnerabilities are categorized under “High” severity.

A remote code execution CVE-2019-1716 vulnerability that exists in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series let an attacker execute arbitrary code with the privileges app users.

- Advertisement - Google News

Due to improper software validation during the process of user authentication, the device could exploit by connecting to an affected device using HTTP and supplying malicious user credentials.

There is another 4 vulnerability that affected Cisco IP Phone 8800 Series including Path Traversal, Denial of Service, Authorization Bypass, Cross-Site Request Forgery.

Also Cisco Nexus 9000 Series affected a shell escape vulnerability
CVE-2019-1591 that allows a local attacker to escape a restricted shell on device.

Another vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device.

Cisco Released Security Updates

Cisco advised users to immediately apply these patches immediately to keep the network safe and secure.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Master in Wireshark Network Analysis to keep your self-updated.

Also Read:

Cisco Released Security Updates & Fixed 35 Vulnerabilities That Affected Several Cisco Products

Cisco Released Security Updates for 2 Vulnerabilities that allows Hackers to Compromise Cisco Wireless Routers

Cisco Released Security Updates & Fixed Several Vulnerabilities that Affected Cisco Products

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Hackers Exploit Cloudflare Tunnel Infrastructure to Deploy Multiple Remote Access Trojans

The Sekoia TDR (Threat Detection & Research) team has reported on a sophisticated network...

Threat Actors Leverage npm and PyPI with Impersonated Dev Tools for Credential Theft

The Socket Threat Research Team has unearthed a trio of malicious packages, two hosted...

Hackers Exploit Legitimate Microsoft Utility to Deliver Malicious DLL Payload

Hackers are now exploiting a legitimate Microsoft utility, mavinject.exe, to inject malicious DLLs into...

Cybercriminals Exploit Network Edge Devices to Infiltrate SMBs

Small and midsized businesses (SMBs) continue to be prime targets for cybercriminals, with network...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Cybercriminals Exploit Network Edge Devices to Infiltrate SMBs

Small and midsized businesses (SMBs) continue to be prime targets for cybercriminals, with network...

Detecting And Blocking DNS Tunneling Techniques Using Network Analytics

DNS tunneling is a covert technique that cybercriminals use to bypass traditional network security...

How To Conduct End-to-End Forensics From Compromised Endpoint To Network Pivot

The discovery of a compromised endpoint in an organization's network marks the beginning of...