24h | 7d | 30d

Overview

  • Cisco
  • Cisco Identity Services Engine Software

25 Jun 2025
Published
26 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.11%

KEV

Description

A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker does not require any valid credentials to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device.

Statistics

  • 3 Posts
  • 3 Interactions

Fediverse

Profile picture

🚨 𝐊𝐫𝐒𝐭𝐒𝐞𝐀𝐞 π€π°πžπ­π¬π›πšπšπ«π‘πžππžπ§ 𝐒𝐧 π‚π’π¬πœπ¨ πˆπ’π„ 𝐞𝐧 πˆπ’π„-ππˆπ‚ 🚨

Cisco waarschuwt voor twee kritieke kwetsbaarheiden in de Identity Services Engine (ISE).

De kwetsbaarheden in Cisco ISE worden aangeduid met kenmerk CVE-2025-20281 en CVE-2025-20282.

De impact van beide beveiligingsproblemen is ingeschaald met een maximale CVSS score van 10.0.

Meer informatie ‡️

digitaltrustcenter.nl/nieuws/k

  • 2
  • 1
  • 16 hours ago
Profile picture

Exploitable without authentication, the two flaws are tracked as CVE-2025-20281 and CVE-2025-20282 and have the maximum severity score of 10/10. Both impact specific APIs within the affected products. securityweek.com/critical-cisc

  • 0
  • 0
  • 16 hours ago
Profile picture

🚨Critical Cisco ISE Vulnerabilities, CVE-2025-20281 & CVE-2025-20282

Two unauthenticated RCE flaws have been disclosed in Cisco ISE and ISE-PIC, allowing remote attackers to execute commands as root without credentials.

CVE-2025-20281
β€’ Affects: ISE 3.3 & 3.4
β€’ Flaw: Improper input validation in external API
β€’ CVSS: 9.8

CVE-2025-20282
β€’ Affects: ISE 3.4
β€’ Flaw: Internal API permits privileged file uploads
β€’ CVSS: 10.0 (Critical)

Full advisory:
cisco.com/c/en/us/support/docs

CVE-2025-20281:
cvedetails.com/cve/CVE-2025-20

CVE-2025-20282:
cvedetails.com/cve/CVE-2025-20

  • 0
  • 0
  • 13 hours ago

Overview

  • Cisco
  • Cisco Identity Services Engine Software

25 Jun 2025
Published
26 Jun 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
0.10%

KEV

Description

A vulnerability in an internal API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to upload arbitrary files to an affected device and then execute those files on the underlying operating system as root. This vulnerability is due a lack of file validation checks that would prevent uploaded files from being placed in privileged directories on an affected system. An attacker could exploit this vulnerability by uploading a crafted file to the affected device. A successful exploit could allow the attacker to store malicious files on the affected system and then execute arbitrary code or obtain root privileges on the system.

Statistics

  • 3 Posts
  • 3 Interactions

Fediverse

Profile picture

🚨 𝐊𝐫𝐒𝐭𝐒𝐞𝐀𝐞 π€π°πžπ­π¬π›πšπšπ«π‘πžππžπ§ 𝐒𝐧 π‚π’π¬πœπ¨ πˆπ’π„ 𝐞𝐧 πˆπ’π„-ππˆπ‚ 🚨

Cisco waarschuwt voor twee kritieke kwetsbaarheiden in de Identity Services Engine (ISE).

De kwetsbaarheden in Cisco ISE worden aangeduid met kenmerk CVE-2025-20281 en CVE-2025-20282.

De impact van beide beveiligingsproblemen is ingeschaald met een maximale CVSS score van 10.0.

Meer informatie ‡️

digitaltrustcenter.nl/nieuws/k

  • 2
  • 1
  • 16 hours ago
Profile picture

Exploitable without authentication, the two flaws are tracked as CVE-2025-20281 and CVE-2025-20282 and have the maximum severity score of 10/10. Both impact specific APIs within the affected products. securityweek.com/critical-cisc

  • 0
  • 0
  • 16 hours ago
Profile picture

🚨Critical Cisco ISE Vulnerabilities, CVE-2025-20281 & CVE-2025-20282

Two unauthenticated RCE flaws have been disclosed in Cisco ISE and ISE-PIC, allowing remote attackers to execute commands as root without credentials.

CVE-2025-20281
β€’ Affects: ISE 3.3 & 3.4
β€’ Flaw: Improper input validation in external API
β€’ CVSS: 9.8

CVE-2025-20282
β€’ Affects: ISE 3.4
β€’ Flaw: Internal API permits privileged file uploads
β€’ CVSS: 10.0 (Critical)

Full advisory:
cisco.com/c/en/us/support/docs

CVE-2025-20281:
cvedetails.com/cve/CVE-2025-20

CVE-2025-20282:
cvedetails.com/cve/CVE-2025-20

  • 0
  • 0
  • 13 hours ago

Overview

  • Brother Industries, Ltd
  • HL-L8260CDN

25 Jun 2025
Published
25 Jun 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.12%

KEV

Description

An unauthenticated attacker who knows the target device's serial number, can generate the default administrator password for the device. An unauthenticated attacker can first discover the target device's serial number via CVE-2024-51977 over HTTP/HTTPS/IPP, or via a PJL request, or via an SNMP request.

Statistics

  • 1 Post
  • 3 Interactions

Fediverse

Profile picture

Although seven of the eight flaws can be patched, the aforementioned vulnerability, CVE-2024-51978, cannot. darkreading.com/endpoint-secur

  • 2
  • 1
  • 16 hours ago

Overview

  • AMI
  • MegaRAC-SPx

11 Mar 2025
Published
25 Jun 2025
Updated

CVSS v4.0
CRITICAL (10.0)
EPSS
48.59%

Description

AMI’s SPx contains a vulnerability in the BMC where an Attacker may bypass authentication remotely through the Redfish Host Interface. A successful exploitation of this vulnerability may lead to a loss of confidentiality, integrity, and/or availability.

Statistics

  • 1 Post

Fediverse

Profile picture

"CVE-2024-54085, as the vulnerability is tracked, allows for authentication bypasses by making a simple web request to a vulnerable BMC device over HTTP."

Which should be less useful-- assuming some miniscule amount of competence and commensurate rules.

But even that leaves another layer, the bribery route + poor vetting. How valuable are the secrets and who is on the segment?

#CVE202454085

#ITSecurity
#exploits
#monoculture

arstechnica.com/security/2025/

  • 0
  • 0
  • 2 hours ago
Showing 1 to 4 of 4 CVEs