News

Chinese Salt Typhoon actors exploit Cisco vulnerability to target global telecom providers, including Canadian devices ...
Cisco has addressed the two vulnerabilities (CVE-2023-20198 and CVE-2023-20273) that hackers exploited to compromise tens of thousands of IOS XE devices over the past week.
Cisco has not provided the list of devices affected, meaning that any switch, router or WLC (Wireless LAN Controller) that’s running IOS XE and has the web user interface (UI) exposed to the ...
The vulnerability has received the maximum severity rating, 10.0 out of 10.0, from Cisco. Here’s what to know about about the critical Cisco IOS XE vulnerability.
The previously unknown vulnerability, which is tracked as CVE-2023-20198, carries the maximum severity rating of 10. It resides in the Web User Interface of Cisco IOS XE software when exposed to ...
Cisco has disclosed a critical zero-day vulnerability in its IOS XE software that is being actively exploited in the wild. IOS XE is the operating system that runs on various Cisco networking ...
Cisco is still advising customers running IOS XE to apply the updates, but also to disable the HTTP Server feature on all internet-facing systems, or restrict access to trusted source addresses.
Cisco has released fixes to address two vulnerabilities – CVE-2023-20198 and CVE-2023-20273 – that hackers exploited to compromise tens of thousands of IOS XE devices.. CVE-2023-20198 could ...
Cisco Systems Inc. published a security advisory Wednesday warning customers of a high-severity vulnerability in its Nexus 9000 Series Fabric Switches in ACI mode that could allow an unauthenticated, ...
However, in a July 1 update, the company revealed that Velvet Ant also exploited CVE-2024-20399 in order to execute malicious code and establish a foothold on Cisco Nexus switches.
Cisco has issued an urgent warning about the active exploitation of a critical vulnerability in the Web User Interface (Web UI) feature of Cisco IOS XE software. The tech giant has urged affected ...