This service tests the validity of an RSS 2.0 feed, checking to see that it follows the rules of the RSS specification. For advice from the RSS Advisory Board on how to implement RSS and handle issues such as enclosures and HTML encoding, read the RSS Best Practices Profile. This checker is also a validator of Atom and RSS 1.0 feeds.

Use this tester regularly to ensure that your RSS feed continues to work well in the wide audience of RSS readers, podcast clients and other software that supports the format.

 

Sorry

This feed does not validate.

  • line 61, column 34: pubDate must be an RFC-822 date-time: 2025-06-18 16:00:00.0 (50 occurrences) [help]

    		  <pubDate>2025-06-18 16:00:00.0</pubDate>                   
                                      ^

In addition, interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

  • line 28, column 145: Self reference doesn't match document location [help]

    ...  rel="self" type="application/rss+xml" ></atom:link>
                                                 ^
  • line 324, column 9: description should not contain relative URL references: #details (4 occurrences) [help]

             </description>
             ^

Source: https://sec.cloudapps.cisco.com/security/center/psirtrss20/CiscoSecurityAdvisory.xml

  1. <?xml version="1.0" encoding="utf-8" ?>
  2. <rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom">
  3.  <channel>
  4.  <!-- I2R 9899 -->
  5.  
  6.    
  7.    <title>Cisco Security Advisory</title>
  8.    
  9.  
  10.  
  11.  
  12.    
  13.    
  14.    
  15.    <link>http://sec.cloudapps.cisco.com/security/center/psirtrss20/CiscoSecurityAdvisory.xml</link>
  16.    
  17.    <description>
  18.    
  19.    </description>
  20.    <language>en-us</language>
  21.    <copyright>
  22.         1992-2010 Cisco Systems, Inc. All rights reserved.
  23.    </copyright>
  24.    <category>Cisco Security Advisory</category>
  25.    <generator>
  26.     Cisco Systems, Inc.
  27.    </generator>
  28.    <atom:link href="http://sec.cloudapps.cisco.com/security/center/psirtrss20/CiscoSecurityAdvisory.xml" rel="self" type="application/rss+xml" ></atom:link>
  29.    <ttl>15</ttl>
  30.  
  31.    
  32.    
  33.  <item>
  34.  <!-- I2R 9899 -->
  35.          <title>ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability</title>
  36.          
  37.          
  38.            
  39.            
  40.            
  41.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=ClamAV%20UDF%20File%20Parsing%20Out-of-Bounds%20Read%20Information%20Disclosure%20Vulnerability%26vs_k=1</link>
  42.          
  43.          <description>
  44. &lt;p&gt;A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.&lt;/p&gt;
  45. &lt;p&gt;This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.&lt;/p&gt;
  46. &lt;p&gt;For a description of this vulnerability, see the &lt;a href=&#034;https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html&#034;&gt;ClamAV blog&lt;/a&gt;.&lt;/p&gt;
  47.  
  48. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  49. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy&lt;/a&gt;&lt;/p&gt;
  50.      
  51.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  52.    
  53.    
  54.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20234
  55.    
  56.         </description>
  57.          
  58.  <pubDate>2025-06-18 16:00:00.0</pubDate>                  
  59.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy</guid>
  60.      </item>
  61.    
  62.    
  63.  <item>
  64.  <!-- I2R 9899 -->
  65.          <title>Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability</title>
  66.          
  67.          
  68.            
  69.            
  70.            
  71.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Meraki%20MX%20and%20Z%20Series%20AnyConnect%20VPN%20with%20Client%20Certificate%20Authentication%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  72.          
  73.          <description>
  74. &lt;p&gt;A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the Cisco AnyConnect service on an affected device.&lt;/p&gt;
  75. &lt;p&gt;This vulnerability is due to&amp;nbsp;variable initialization errors when an SSL VPN session is established. An attacker could exploit this vulnerability by sending a sequence of crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of all established SSL VPN sessions and forcing remote users to initiate a new VPN connection and re-authenticate. A sustained attack could prevent new SSL VPN connections from being established, effectively making the Cisco AnyConnect VPN service unavailable for all legitimate users.&lt;/p&gt;
  76.  
  77. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  78. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7&lt;/a&gt;&lt;/p&gt;
  79.      
  80.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  81.    
  82.    
  83.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20271
  84.    
  85.         </description>
  86.          
  87.  <pubDate>2025-06-18 16:00:00.0</pubDate>                  
  88.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7</guid>
  89.      </item>
  90.    
  91.    
  92.  <item>
  93.  <!-- I2R 9899 -->
  94.          <title>Multiple Cisco Products Unauthenticated Remote Code Execution in Erlang/OTP SSH Server: April 2025</title>
  95.          
  96.          
  97.            
  98.            
  99.            
  100.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Multiple%20Cisco%20Products%20Unauthenticated%20Remote%20Code%20Execution%20in%20Erlang/OTP%20SSH%20Server:%20April%202025%26vs_k=1</link>
  101.          
  102.          <description>
  103. &lt;p&gt;On April 16, 2025, a critical vulnerability in the Erlang/OTP SSH server was disclosed. This vulnerability could allow an unauthenticated, remote attacker to perform remote code execution (RCE) on an affected device.&lt;/p&gt;
  104. &lt;p&gt;The vulnerability is due to a flaw in the handling of SSH messages during the authentication phase.&lt;/p&gt;
  105. &lt;p&gt;For a description of this vulnerability, see the &lt;a href=&#034;https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2&#034; target=&#034;_blank&#034; rel=&#034;noopener&#034;&gt;Erlang announcement&lt;/a&gt;.&lt;/p&gt;
  106. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy&lt;/a&gt;&lt;/p&gt;
  107.  
  108.      
  109.           &amp;lt;br/&amp;gt;Security Impact Rating:  Critical
  110.    
  111.    
  112.        &amp;lt;br/&amp;gt;CVE: CVE-2025-32433
  113.    
  114.         </description>
  115.          
  116.  <pubDate>2025-06-11 14:40:37.0</pubDate>                  
  117.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-erlang-otp-ssh-xyZZy</guid>
  118.      </item>
  119.    
  120.    
  121.  <item>
  122.  <!-- I2R 9899 -->
  123.          <title>Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability</title>
  124.          
  125.          
  126.            
  127.            
  128.            
  129.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Wireless%20Controller%20Software%20Arbitrary%20File%20Upload%20Vulnerability%26vs_k=1</link>
  130.          
  131.          <description>
  132. &lt;p&gt;A vulnerability in the Out-of-Band Access Point (AP) Image Download, the Clean Air Spectral Recording, and the client debug bundles features&lt;strong&gt; &lt;/strong&gt;of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to upload arbitrary files to an affected system.&lt;/p&gt;
  133. &lt;p&gt;This vulnerability is due to the presence of a hard-coded JSON Web Token (JWT) on an affected system.&amp;nbsp; An attacker could exploit this vulnerability by sending crafted HTTPS requests to the AP file upload interface. A successful exploit could allow the attacker to upload files, perform path traversal, and execute arbitrary commands with &lt;em&gt;root&lt;/em&gt; privileges.&amp;nbsp;&lt;/p&gt;
  134.  
  135. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  136. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC&#034; rel=&#034;nofollow&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC&lt;/a&gt;&lt;/p&gt;
  137. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034; rel=&#034;nofollow&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  138.      
  139.           &amp;lt;br/&amp;gt;Security Impact Rating:  Critical
  140.    
  141.    
  142.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20188
  143.    
  144.         </description>
  145.          
  146.  <pubDate>2025-06-06 20:02:48.0</pubDate>                  
  147.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-file-uplpd-rHZG9UfC</guid>
  148.      </item>
  149.    
  150.    
  151.  <item>
  152.  <!-- I2R 9899 -->
  153.          <title>Cisco Identity Services Engine on Cloud Platforms Static Credential Vulnerability</title>
  154.          
  155.          
  156.            
  157.            
  158.            
  159.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Identity%20Services%20Engine%20on%20Cloud%20Platforms%20Static%20Credential%20Vulnerability%26vs_k=1</link>
  160.          
  161.          <description>
  162. &lt;p&gt;A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems.&lt;/p&gt;
  163. &lt;p&gt;This vulnerability exists because credentials are improperly generated when Cisco ISE is being deployed on cloud platforms, resulting in different Cisco ISE deployments sharing the same credentials. These credentials are shared across multiple Cisco ISE deployments as long as the software release and cloud platform are the same. An attacker could exploit this vulnerability by extracting the user credentials from Cisco ISE that is deployed in the cloud and then using them to access Cisco ISE that is deployed in other cloud environments through unsecured ports. A successful exploit could allow the attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems.&lt;/p&gt;
  164. &lt;p&gt;&lt;strong&gt;Note: &lt;/strong&gt;If the Primary Administration node is deployed in the cloud, then Cisco ISE is affected by this vulnerability. If the Primary Administration node is on-premises, then it is not affected.&lt;/p&gt;
  165.  
  166. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  167. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7&lt;/a&gt;&lt;/p&gt;
  168.      
  169.           &amp;lt;br/&amp;gt;Security Impact Rating:  Critical
  170.    
  171.    
  172.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20286
  173.    
  174.         </description>
  175.          
  176.  <pubDate>2025-06-05 17:26:25.0</pubDate>                  
  177.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7</guid>
  178.      </item>
  179.    
  180.    
  181.  <item>
  182.  <!-- I2R 9899 -->
  183.          <title>Cisco Customer Collaboration Platform Information Disclosure Vulnerability</title>
  184.          
  185.          
  186.            
  187.            
  188.            
  189.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Customer%20Collaboration%20Platform%20Information%20Disclosure%20Vulnerability%26vs_k=1</link>
  190.          
  191.          <description>
  192. &lt;p&gt;A vulnerability in the web-based chat interface of Cisco Customer Collaboration Platform (CCP), formerly Cisco SocialMiner, could allow an unauthenticated, remote attacker to persuade users to disclose sensitive data.&lt;/p&gt;
  193. &lt;p&gt;This vulnerability is due to improper sanitization of HTTP requests that are sent to the web-based chat interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the chat interface of a targeted user on a vulnerable server. A successful exploit could allow the attacker to redirect chat traffic to a server that is under their control, resulting in sensitive information being redirected to the attacker.&lt;/p&gt;
  194.  
  195. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  196. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd&lt;/a&gt;&lt;/p&gt;
  197.  
  198.      
  199.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  200.    
  201.    
  202.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20129
  203.    
  204.         </description>
  205.          
  206.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  207.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd</guid>
  208.      </item>
  209.    
  210.    
  211.  <item>
  212.  <!-- I2R 9899 -->
  213.          <title>Cisco Unified Communications Products Command Injection Vulnerability</title>
  214.          
  215.          
  216.            
  217.            
  218.            
  219.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vos-command-inject-65s2UCYy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Communications%20Products%20Command%20Injection%20Vulnerability%26vs_k=1</link>
  220.          
  221.          <description>
  222. &lt;p&gt;A vulnerability in the CLI of multiple Cisco Unified Communications products could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device as the &lt;em&gt;root&lt;/em&gt; user.&lt;/p&gt;
  223. &lt;p&gt;This vulnerability is due to improper validation of user-supplied command arguments. An attacker could exploit this vulnerability by executing crafted commands on the CLI of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system of an affected device as the &lt;em&gt;root&lt;/em&gt; user. To exploit this vulnerability, the attacker must have valid administrative credentials.&lt;/p&gt;
  224.  
  225. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  226. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vos-command-inject-65s2UCYy&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vos-command-inject-65s2UCYy&lt;/a&gt;&lt;/p&gt;
  227.      
  228.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  229.    
  230.    
  231.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20278
  232.    
  233.         </description>
  234.          
  235.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  236.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vos-command-inject-65s2UCYy</guid>
  237.      </item>
  238.    
  239.    
  240.  <item>
  241.  <!-- I2R 9899 -->
  242.          <title>Cisco Integrated Management Controller Privilege Escalation Vulnerability</title>
  243.          
  244.          
  245.            
  246.            
  247.            
  248.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Integrated%20Management%20Controller%20Privilege%20Escalation%20Vulnerability%26vs_k=1</link>
  249.          
  250.          <description>
  251. &lt;p&gt;A vulnerability in the SSH connection handling of Cisco Integrated Management Controller (IMC) for Cisco UCS B-Series, UCS C-Series, UCS S-Series, and UCS X-Series Servers could allow an authenticated, remote attacker to access internal services with elevated privileges.&lt;/p&gt;
  252. &lt;p&gt;This vulnerability is due to insufficient restrictions on access to internal services. An attacker with a valid user account could exploit this vulnerability by using crafted syntax when connecting to the Cisco IMC of an affected device through SSH. A successful exploit could allow the attacker to access internal services with elevated privileges, which may allow unauthorized modifications to the system, including the possibility of creating new administrator accounts on the affected device.&lt;/p&gt;
  253.  
  254. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability, but a mitigation is available.&lt;/p&gt;
  255. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM&lt;/a&gt;&lt;/p&gt;
  256.      
  257.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  258.    
  259.    
  260.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20261
  261.    
  262.         </description>
  263.          
  264.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  265.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM</guid>
  266.      </item>
  267.    
  268.    
  269.  <item>
  270.  <!-- I2R 9899 -->
  271.          <title>Cisco Unified Contact Center Express Vulnerabilities</title>
  272.          
  273.          
  274.            
  275.            
  276.            
  277.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-multi-UhOTvPGL?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Contact%20Center%20Express%20Vulnerabilities%26vs_k=1</link>
  278.          
  279.          <description>
  280. &lt;p&gt;Multiple vulnerabilities in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack or execute arbitrary code on an affected device. To exploit these vulnerabilities, the attacker must have valid administrative credentials.&lt;/p&gt;
  281. &lt;p&gt;For more information about these vulnerabilities, see the &lt;a href=&#034;#details&#034;&gt;Details&lt;/a&gt; section of this advisory.&lt;/p&gt;
  282. &lt;p&gt;Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.&lt;/p&gt;
  283. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-multi-UhOTvPGL&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-multi-UhOTvPGL&lt;/a&gt;&lt;/p&gt;
  284.      
  285.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  286.    
  287.    
  288.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20276,CVE-2025-20277,CVE-2025-20279
  289.    
  290.         </description>
  291.          
  292.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  293.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-multi-UhOTvPGL</guid>
  294.      </item>
  295.    
  296.    
  297.  <item>
  298.  <!-- I2R 9899 -->
  299.          <title>Cisco Unified Contact Center Express Editor Remote Code Execution Vulnerability</title>
  300.          
  301.          
  302.            
  303.            
  304.            
  305.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-editor-rce-ezyYZte8?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Contact%20Center%20Express%20Editor%20Remote%20Code%20Execution%20Vulnerability%26vs_k=1</link>
  306.          
  307.          <description>
  308. &lt;p&gt;A vulnerability in the file opening process of Cisco Unified Contact Center Express (Unified CCX) Editor could allow an unauthenticated attacker to execute arbitrary code on an affected device.&amp;nbsp;&lt;/p&gt;
  309. &lt;p&gt;This vulnerability is due to insecure deserialization of Java objects by the affected software. An attacker could exploit this vulnerability by persuading an authenticated, local user to open a crafted &lt;em&gt;.aef&lt;/em&gt; file. A successful exploit could allow the attacker to execute arbitrary code on the host that is running the editor application with the privileges of the user who launched it.&lt;/p&gt;
  310.  
  311. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  312. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-editor-rce-ezyYZte8&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-editor-rce-ezyYZte8&lt;/a&gt;&lt;/p&gt;
  313.      
  314.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  315.    
  316.    
  317.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20275
  318.    
  319.         </description>
  320.          
  321.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  322.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-editor-rce-ezyYZte8</guid>
  323.      </item>
  324.    
  325.    
  326.  <item>
  327.  <!-- I2R 9899 -->
  328.          <title>Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities</title>
  329.          
  330.          
  331.            
  332.            
  333.            
  334.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-te-endagent-filewrt-zNcDqNRJ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20ThousandEyes%20Endpoint%20Agent%20for%20Windows%20Arbitrary%20File%20Delete%20Vulnerabilities%26vs_k=1</link>
  335.          
  336.          <description>
  337. &lt;p&gt;Multiple vulnerabilities in the update process of Cisco ThousandEyes Endpoint Agent for Windows could allow an authenticated, local attacker to delete arbitrary files on an affected device.&lt;/p&gt;
  338. &lt;p&gt;These vulnerabilities are due to improper access controls on files that are in the local file system. An attacker could exploit these vulnerabilities by using a symbolic link to perform an agent upgrade that redirects the delete operation of any protected file. A successful exploit could allow the attacker to delete arbitrary files from the file system of the affected device.&lt;/p&gt;
  339.  
  340. &lt;p&gt;Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.&lt;/p&gt;
  341. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-te-endagent-filewrt-zNcDqNRJ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-te-endagent-filewrt-zNcDqNRJ&lt;/a&gt;&lt;/p&gt;
  342.      
  343.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  344.    
  345.    
  346.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20259
  347.    
  348.         </description>
  349.          
  350.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  351.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-te-endagent-filewrt-zNcDqNRJ</guid>
  352.      </item>
  353.    
  354.    
  355.  <item>
  356.  <!-- I2R 9899 -->
  357.          <title>Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability</title>
  358.          
  359.          
  360.            
  361.            
  362.            
  363.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Nexus%20Dashboard%20Fabric%20Controller%20SSH%20Host%20Key%20Validation%20Vulnerability%26vs_k=1</link>
  364.          
  365.          <description>
  366. &lt;p&gt;A vulnerability in the SSH implementation of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to impersonate Cisco NDFC-managed devices.&lt;/p&gt;
  367. &lt;p&gt;This vulnerability is due to insufficient SSH host key validation. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on SSH connections to Cisco NDFC-managed devices, which could allow an attacker to intercept this traffic. A successful exploit could allow the attacker to impersonate a managed device and capture user credentials.&lt;/p&gt;
  368.  
  369. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  370. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp&lt;/a&gt;&lt;/p&gt;
  371.      
  372.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  373.    
  374.    
  375.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20163
  376.    
  377.         </description>
  378.          
  379.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  380.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp</guid>
  381.      </item>
  382.    
  383.    
  384.  <item>
  385.  <!-- I2R 9899 -->
  386.          <title>Cisco Identity Services Engine Arbitrary File Upload Vulnerability</title>
  387.          
  388.          
  389.            
  390.            
  391.            
  392.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-P4M8vwXY?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Identity%20Services%20Engine%20Arbitrary%20File%20Upload%20Vulnerability%26vs_k=1</link>
  393.          
  394.          <description>
  395. &lt;p&gt;A vulnerability in the API of Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an authenticated, remote attacker with administrative privileges to upload files to an affected device.&lt;/p&gt;
  396. &lt;p&gt;This vulnerability is due to improper validation of the file copy function. An attacker could exploit this vulnerability by sending a crafted file upload request to a specific API endpoint. A successful exploit could allow the attacker to upload arbitrary files to an affected system.&lt;/p&gt;
  397.  
  398. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  399. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-P4M8vwXY&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-P4M8vwXY&lt;/a&gt;&lt;/p&gt;
  400.      
  401.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  402.    
  403.    
  404.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20130
  405.    
  406.         </description>
  407.          
  408.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  409.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-P4M8vwXY</guid>
  410.      </item>
  411.    
  412.    
  413.  <item>
  414.  <!-- I2R 9899 -->
  415.          <title>Cisco Unified Intelligent Contact Management Enterprise Cross-Site Scripting Vulnerability</title>
  416.          
  417.          
  418.            
  419.            
  420.            
  421.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-icm-xss-cfcqhXAg?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Intelligent%20Contact%20Management%20Enterprise%20Cross-Site%20Scripting%20Vulnerability%26vs_k=1</link>
  422.          
  423.          <description>
  424. &lt;p&gt;A vulnerability in the web-based management interface of Cisco Unified Intelligent Contact Management Enterprise could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.&lt;/p&gt;
  425. &lt;p&gt;This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.&lt;/p&gt;
  426.  
  427. &lt;p&gt;Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  428. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-icm-xss-cfcqhXAg&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-icm-xss-cfcqhXAg&lt;/a&gt;&lt;/p&gt;
  429.      
  430.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  431.    
  432.    
  433.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20273
  434.    
  435.         </description>
  436.          
  437.  <pubDate>2025-06-04 16:00:00.0</pubDate>                  
  438.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-icm-xss-cfcqhXAg</guid>
  439.      </item>
  440.    
  441.    
  442.  <item>
  443.  <!-- I2R 9899 -->
  444.          <title>Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities</title>
  445.          
  446.          
  447.            
  448.            
  449.            
  450.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Meraki%20MX%20and%20Z%20Series%20Teleworker%20Gateway%20AnyConnect%20VPN%20Denial%20of%20Service%20Vulnerabilities%26vs_k=1</link>
  451.          
  452.          <description>
  453. &lt;p&gt;Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition to the AnyConnect VPN service on an affected device.&lt;/p&gt;
  454. &lt;p&gt;For more information about these vulnerabilities, see the &lt;a href=&#034;#details&#034;&gt;Details&lt;/a&gt; section of this advisory.&lt;/p&gt;
  455. &lt;p&gt;Cisco Meraki has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.&lt;/p&gt;
  456. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2&lt;/a&gt;&lt;/p&gt;
  457.      
  458.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  459.    
  460.    
  461.        &amp;lt;br/&amp;gt;CVE: CVE-2024-20498,CVE-2024-20499,CVE-2024-20500,CVE-2024-20501,CVE-2024-20502,CVE-2024-20513
  462.    
  463.         </description>
  464.          
  465.  <pubDate>2025-06-02 14:22:28.0</pubDate>                  
  466.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2</guid>
  467.      </item>
  468.    
  469.    
  470.  <item>
  471.  <!-- I2R 9899 -->
  472.          <title>Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability</title>
  473.          
  474.          
  475.            
  476.            
  477.            
  478.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Meraki%20MX%20and%20Z%20Series%20Teleworker%20Gateway%20AnyConnect%20VPN%20Session%20Takeover%20and%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  479.          
  480.          <description>
  481. &lt;p&gt;A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to hijack an AnyConnect VPN session or cause a denial of service (DoS) condition for individual users of the AnyConnect VPN service on an affected device.&lt;/p&gt;
  482. &lt;p&gt;This vulnerability is due to weak entropy for handlers that are used during the VPN authentication process as well as a race condition that exists in the same process. An attacker could exploit this vulnerability by correctly guessing an authentication handler and then sending crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to take over the AnyConnect VPN session from a target user or prevent the target user from establishing an AnyConnect VPN session with the affected device.&lt;/p&gt;
  483.  
  484. &lt;p&gt;Cisco Meraki has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  485. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X&lt;/a&gt;&lt;/p&gt;
  486.      
  487.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  488.    
  489.    
  490.        &amp;lt;br/&amp;gt;CVE: CVE-2024-20509
  491.    
  492.         </description>
  493.          
  494.  <pubDate>2025-06-02 14:22:27.0</pubDate>                  
  495.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X</guid>
  496.      </item>
  497.    
  498.    
  499.  <item>
  500.  <!-- I2R 9899 -->
  501.          <title>Cisco Unified Contact Center Enterprise Cloud Connect Insufficient Access Control Vulnerability</title>
  502.          
  503.          
  504.            
  505.            
  506.            
  507.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-contcent-insuffacces-ArDOVhN8?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Contact%20Center%20Enterprise%20Cloud%20Connect%20Insufficient%20Access%20Control%20Vulnerability%26vs_k=1</link>
  508.          
  509.          <description>
  510. &lt;p&gt;A vulnerability in the Cloud Connect component of Cisco Unified Contact Center Enterprise (CCE) could allow an unauthenticated, remote attacker to read and modify data on an affected device.&lt;/p&gt;
  511. &lt;p&gt;This vulnerability is due to a lack of proper authentication controls. An attacker could exploit this vulnerability by sending crafted TCP data to a specific port on an affected device. A successful exploit could allow the attacker to read or modify data on the affected device.&lt;/p&gt;
  512.  
  513. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  514. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-contcent-insuffacces-ArDOVhN8&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-contcent-insuffacces-ArDOVhN8&lt;/a&gt;&lt;/p&gt;
  515.      
  516.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  517.    
  518.    
  519.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20242
  520.    
  521.         </description>
  522.          
  523.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  524.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-contcent-insuffacces-ArDOVhN8</guid>
  525.      </item>
  526.    
  527.    
  528.  <item>
  529.  <!-- I2R 9899 -->
  530.          <title>Cisco Webex Services Cross-Site Scripting Vulnerabilities</title>
  531.          
  532.          
  533.            
  534.            
  535.            
  536.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-7teQtFn8?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Webex%20Services%20Cross-Site%20Scripting%20Vulnerabilities%26vs_k=1</link>
  537.          
  538.          <description>
  539. &lt;p&gt;Multiple vulnerabilities in Cisco Webex could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack.&lt;/p&gt;
  540. &lt;p&gt;These vulnerabilities are due to improper filtering of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user to follow a malicious link. A successful exploit could allow the attacker to conduct a cross-site scripting attack against the targeted user.&lt;/p&gt;
  541. &lt;p&gt;Cisco has addressed these vulnerabilities in the service, and no customer action is necessary to update on-premises software or devices. There are no workarounds that address the vulnerabilities.&lt;/p&gt;
  542. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-7teQtFn8&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-7teQtFn8&lt;/a&gt;&lt;/p&gt;
  543.      
  544.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  545.    
  546.    
  547.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20246,CVE-2025-20247,CVE-2025-20250
  548.    
  549.         </description>
  550.          
  551.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  552.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-7teQtFn8</guid>
  553.      </item>
  554.    
  555.    
  556.  <item>
  557.  <!-- I2R 9899 -->
  558.          <title>Cisco Webex Meetings Services HTTP Cache Poisoning Vulnerability</title>
  559.          
  560.          
  561.            
  562.            
  563.            
  564.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-cache-Q4xbkQBG?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Webex%20Meetings%20Services%20HTTP%20Cache%20Poisoning%20Vulnerability%26vs_k=1</link>
  565.          
  566.          <description>
  567. &lt;p&gt;A vulnerability in client join services of Cisco Webex Meetings could allow an unauthenticated, remote attacker to manipulate cached HTTP responses within the meeting join service.&lt;/p&gt;
  568. &lt;p&gt;This vulnerability is due to improper handling of malicious HTTP requests to the affected service. An attacker could exploit this vulnerability by manipulating stored HTTP responses within the service, also known as HTTP cache poisoning. A successful exploit could allow the attacker to cause the Webex Meetings service to return incorrect HTTP responses to clients.&lt;/p&gt;
  569.  
  570. &lt;p&gt;Cisco has addressed this vulnerability in the service, and no customer action is necessary to update on-premises software or devices. There are no workarounds that address this vulnerability.&lt;/p&gt;
  571. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-cache-Q4xbkQBG&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-cache-Q4xbkQBG&lt;/a&gt;&lt;/p&gt;
  572.      
  573.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  574.    
  575.    
  576.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20255
  577.    
  578.         </description>
  579.          
  580.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  581.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-cache-Q4xbkQBG</guid>
  582.      </item>
  583.    
  584.    
  585.  <item>
  586.  <!-- I2R 9899 -->
  587.          <title>Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability</title>
  588.          
  589.          
  590.            
  591.            
  592.            
  593.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-ssti-dPuLqSmZ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Secure%20Network%20Analytics%20Manager%20Privilege%20Escalation%20Vulnerability%26vs_k=1</link>
  594.          
  595.          <description>
  596. &lt;p&gt;A vulnerability in the web-based management interface of Cisco Secure Network Analytics Manager and Cisco Secure Network Analytics Virtual Manager could allow an authenticated, remote attacker with valid administrative credentials to execute arbitrary commands as &lt;em&gt;root&lt;/em&gt; on the underlying operating system.&lt;/p&gt;
  597. &lt;p&gt;This vulnerability is due to insufficient input validation in specific fields of the web-based management interface. An attacker with valid administrative credentials could exploit this vulnerability by sending crafted input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with &lt;em&gt;root&lt;/em&gt; privileges.&amp;nbsp;&lt;/p&gt;
  598.  
  599. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  600. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-ssti-dPuLqSmZ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-ssti-dPuLqSmZ&lt;/a&gt;&lt;/p&gt;
  601.      
  602.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  603.    
  604.    
  605.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20256
  606.    
  607.         </description>
  608.          
  609.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  610.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-ssti-dPuLqSmZ</guid>
  611.      </item>
  612.    
  613.    
  614.  <item>
  615.  <!-- I2R 9899 -->
  616.          <title>Cisco Secure Network Analytics Manager API Authorization Vulnerability</title>
  617.          
  618.          
  619.            
  620.            
  621.            
  622.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-apiacv-4B6X5ysw?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Secure%20Network%20Analytics%20Manager%20API%20Authorization%20Vulnerability%26vs_k=1</link>
  623.          
  624.          <description>
  625. &lt;p&gt;A vulnerability in an API subsystem of Cisco Secure Network Analytics Manager and Cisco Secure Network Analytics Virtual Manager could allow an authenticated, remote attacker with low privileges to generate fraudulent findings that are used to generate alarms and alerts on an affected product.&lt;/p&gt;
  626. &lt;p&gt;Thi vulnerability is due to insufficient authorization enforcement on a specific API. An attacker could exploit this vulnerability by authenticating as a low-privileged user and performing API calls with crafted input. A successful exploit could allow the attacker to obfuscate legitimate findings in analytics reports or create false indications with alarms and alerts on an affected device.&lt;/p&gt;
  627.  
  628. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  629. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-apiacv-4B6X5ysw&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-apiacv-4B6X5ysw&lt;/a&gt;&lt;/p&gt;
  630.      
  631.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  632.    
  633.    
  634.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20257
  635.    
  636.         </description>
  637.          
  638.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  639.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-apiacv-4B6X5ysw</guid>
  640.      </item>
  641.    
  642.    
  643.  <item>
  644.  <!-- I2R 9899 -->
  645.          <title>Cisco Identity Services Stored Cross-Site Scripting Vulnerability</title>
  646.          
  647.          
  648.            
  649.            
  650.            
  651.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-stored-xss-Yff54m73?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Identity%20Services%20Stored%20Cross-Site%20Scripting%20Vulnerability%26vs_k=1</link>
  652.          
  653.          <description>
  654. &lt;p&gt;A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.&lt;/p&gt;
  655. &lt;p&gt;This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials.&lt;/p&gt;
  656.  
  657. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  658. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-stored-xss-Yff54m73&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-stored-xss-Yff54m73&lt;/a&gt;&lt;/p&gt;
  659.      
  660.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  661.    
  662.    
  663.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20267
  664.    
  665.         </description>
  666.          
  667.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  668.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-stored-xss-Yff54m73</guid>
  669.      </item>
  670.    
  671.    
  672.  <item>
  673.  <!-- I2R 9899 -->
  674.          <title>Cisco Identity Services Engine RADIUS Denial of Service Vulnerability</title>
  675.          
  676.          
  677.            
  678.            
  679.            
  680.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-restart-ss-uf986G2Q?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Identity%20Services%20Engine%20RADIUS%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  681.          
  682.          <description>
  683. &lt;p&gt;A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.&lt;/p&gt;
  684. &lt;p&gt;This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this vulnerability by sending a specific authentication request to a network access device (NAD) that uses Cisco ISE for authentication, authorization, and accounting (AAA). A successful exploit could allow the attacker to cause Cisco ISE to reload.&lt;/p&gt;
  685.  
  686. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  687. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-restart-ss-uf986G2Q&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-restart-ss-uf986G2Q&lt;/a&gt;&lt;/p&gt;
  688.      
  689.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  690.    
  691.    
  692.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20152
  693.    
  694.         </description>
  695.          
  696.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  697.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-restart-ss-uf986G2Q</guid>
  698.      </item>
  699.    
  700.    
  701.  <item>
  702.  <!-- I2R 9899 -->
  703.          <title>Cisco Duo Self-Service Portal Command Injection Vulnerability</title>
  704.          
  705.          
  706.            
  707.            
  708.            
  709.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-ssp-cmd-inj-RCmYrNA?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Duo%20Self-Service%20Portal%20Command%20Injection%20Vulnerability%26vs_k=1</link>
  710.          
  711.          <description>
  712. &lt;p&gt;A vulnerability in the self-service portal of Cisco Duo could allow an unauthenticated, remote attacker to inject arbitrary commands into emails that are sent by the service.&lt;/p&gt;
  713. &lt;p&gt;This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands into a portion of an email that is sent by the service. A successful exploit could allow the attacker to send emails that contain malicious content to unsuspecting users.&lt;/p&gt;
  714.  
  715. &lt;p&gt;Cisco Duo has addressed this vulnerability in the service, and no customer action is necessary to update on-premises software or devices. There are no workarounds that address this vulnerability.&lt;/p&gt;
  716. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-ssp-cmd-inj-RCmYrNA&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-ssp-cmd-inj-RCmYrNA&lt;/a&gt;&lt;/p&gt;
  717.      
  718.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  719.    
  720.    
  721.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20258
  722.    
  723.         </description>
  724.          
  725.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  726.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-ssp-cmd-inj-RCmYrNA</guid>
  727.      </item>
  728.    
  729.    
  730.  <item>
  731.  <!-- I2R 9899 -->
  732.          <title>Cisco Unified Intelligence Center Privilege Escalation Vulnerabilities</title>
  733.          
  734.          
  735.            
  736.            
  737.            
  738.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-priv-esc-3Pk96SU4?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Intelligence%20Center%20Privilege%20Escalation%20Vulnerabilities%26vs_k=1</link>
  739.          
  740.          <description>
  741. &lt;p&gt;Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to perform privilege escalation attacks on an affected system.&lt;/p&gt;
  742. &lt;p&gt;For more information about these vulnerabilities, see the &lt;a href=&#034;#details&#034;&gt;Details&lt;/a&gt; section of this advisory.&lt;/p&gt;
  743. &lt;p&gt;Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.&lt;/p&gt;
  744. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-priv-esc-3Pk96SU4&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-priv-esc-3Pk96SU4&lt;/a&gt;&lt;/p&gt;
  745.      
  746.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  747.    
  748.    
  749.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20113,CVE-2025-20114
  750.    
  751.         </description>
  752.          
  753.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  754.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-priv-esc-3Pk96SU4</guid>
  755.      </item>
  756.    
  757.    
  758.  <item>
  759.  <!-- I2R 9899 -->
  760.          <title>Cisco Unified Communications Products Privilege Escalation Vulnerability</title>
  761.          
  762.          
  763.            
  764.            
  765.            
  766.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-kkhZbHR5?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Unified%20Communications%20Products%20Privilege%20Escalation%20Vulnerability%26vs_k=1</link>
  767.          
  768.          <description>
  769. &lt;p&gt;A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an authenticated, local attacker to elevate privileges to &lt;em&gt;root &lt;/em&gt;on an affected device.&lt;/p&gt;
  770. &lt;p&gt;This vulnerability is due to excessive permissions that have been assigned to system commands.&amp;nbsp;An attacker could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to escape the restricted shell and gain &lt;em&gt;root&lt;/em&gt; privileges on the underlying operating system of an affected device. To successfully exploit this vulnerability, an attacker would need administrative access to the ESXi hypervisor.&lt;/p&gt;
  771.  
  772. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  773. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-kkhZbHR5&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-kkhZbHR5&lt;/a&gt;&lt;/p&gt;
  774.      
  775.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  776.    
  777.    
  778.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20112
  779.    
  780.         </description>
  781.          
  782.  <pubDate>2025-05-21 16:00:00.0</pubDate>                  
  783.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-kkhZbHR5</guid>
  784.      </item>
  785.    
  786.    
  787.  <item>
  788.  <!-- I2R 9899 -->
  789.          <title>Cisco Catalyst SD-WAN Manager Arbitrary File Creation Vulnerability</title>
  790.          
  791.          
  792.            
  793.            
  794.            
  795.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanarbfile-2zKhKZwJ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20SD-WAN%20Manager%20Arbitrary%20File%20Creation%20Vulnerability%26vs_k=1</link>
  796.          
  797.          <description>
  798. &lt;p&gt;A vulnerability in the application data endpoints of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to write arbitrary files to an affected system.&lt;/p&gt;
  799. &lt;p&gt;This vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sending malicious requests to an API within the affected system. A successful exploit could allow the attacker to conduct directory traversal attacks and write files to an arbitrary location on the affected system.&lt;/p&gt;
  800.  
  801. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  802. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanarbfile-2zKhKZwJ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanarbfile-2zKhKZwJ&lt;/a&gt;&lt;/p&gt;
  803.      
  804.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  805.    
  806.    
  807.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20187
  808.    
  809.         </description>
  810.          
  811.  <pubDate>2025-05-14 20:04:53.0</pubDate>                  
  812.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwanarbfile-2zKhKZwJ</guid>
  813.      </item>
  814.    
  815.    
  816.  <item>
  817.  <!-- I2R 9899 -->
  818.          <title>Cisco Catalyst SD-WAN Manager Arbitrary File Overwrite Vulnerability</title>
  819.          
  820.          
  821.            
  822.            
  823.            
  824.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-fileoverwrite-Uc9tXWH?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20SD-WAN%20Manager%20Arbitrary%20File%20Overwrite%20Vulnerability%26vs_k=1</link>
  825.          
  826.          <description>
  827. &lt;p&gt;A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to overwrite arbitrary files on the local file system of an affected device. To exploit this vulnerability, the attacker must have valid &lt;em&gt;read-only&lt;/em&gt; credentials with CLI access on the affected system.&lt;/p&gt;
  828. &lt;p&gt;This vulnerability is due to improper access controls on files that are on the local file system. An attacker could exploit this vulnerability by running a series of crafted commands on the local file system of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the affected device and gain privileges of the &lt;em&gt;root &lt;/em&gt;user. To exploit this vulnerability, an attacker would need to have CLI access as a low-privilege user.&lt;/p&gt;
  829.  
  830. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  831. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-fileoverwrite-Uc9tXWH&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-fileoverwrite-Uc9tXWH&lt;/a&gt;&lt;/p&gt;
  832.      
  833.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  834.    
  835.    
  836.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20213
  837.    
  838.         </description>
  839.          
  840.  <pubDate>2025-05-08 15:55:57.0</pubDate>                  
  841.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-fileoverwrite-Uc9tXWH</guid>
  842.      </item>
  843.    
  844.    
  845.  <item>
  846.  <!-- I2R 9899 -->
  847.          <title>Cisco IOS XE Software Privilege Escalation Vulnerabilities</title>
  848.          
  849.          
  850.            
  851.            
  852.            
  853.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20Privilege%20Escalation%20Vulnerabilities%26vs_k=1</link>
  854.          
  855.          <description>
  856. &lt;p&gt;Multiple vulnerabilities in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to &lt;em&gt;root&lt;/em&gt; on the underlying operating system of an affected device.&lt;/p&gt;
  857. &lt;p&gt;These vulnerabilities are due to insufficient input validation when processing specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input in specific configuration commands. A successful exploit could allow the attacker to elevate privileges to &lt;em&gt;root&lt;/em&gt; on the underlying operating system of an affected device. The Security Impact Rating (SIR) of this advisory has been raised to High because an attacker could gain access to the underlying operating system of the affected device and perform potentially undetected actions.&lt;/p&gt;
  858. &lt;p&gt;&lt;strong&gt;Note&lt;/strong&gt;: The attacker must have privileges to enter configuration mode on the affected device. This is usually referred to as privilege level 15.&lt;/p&gt;
  859. &lt;p&gt;Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.&lt;/p&gt;
  860. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp&lt;/a&gt;&lt;/p&gt;
  861.  
  862. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  863.  
  864.  
  865.      
  866.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  867.    
  868.    
  869.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20197,CVE-2025-20198,CVE-2025-20199,CVE-2025-20200,CVE-2025-20201
  870.    
  871.         </description>
  872.          
  873.  <pubDate>2025-05-07 23:00:00.0</pubDate>                  
  874.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-privesc-su7scvdp</guid>
  875.      </item>
  876.    
  877.    
  878.  <item>
  879.  <!-- I2R 9899 -->
  880.          <title>Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability</title>
  881.          
  882.          
  883.            
  884.            
  885.            
  886.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20for%20Cisco%20ASR%20903%20Aggregation%20Services%20Routers%20ARP%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  887.          
  888.          <description>
  889. &lt;p&gt;A vulnerability in the Cisco Express Forwarding functionality of Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers with Route Switch Processor 3 (RSP3C) could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition.&lt;/p&gt;
  890. &lt;p&gt;This vulnerability is due to improper memory management when Cisco IOS XE Software is processing Address Resolution Protocol (ARP) messages. An attacker could exploit this vulnerability by sending crafted ARP messages at a high rate over a period of time to an affected device. A successful exploit could allow the attacker to exhaust system resources, which eventually triggers a reload of the active route switch processor (RSP). If a redundant RSP is not present, the router reloads.&lt;/p&gt;
  891.  
  892. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  893. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ&lt;/a&gt;&lt;/p&gt;
  894.  
  895. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  896.  
  897.      
  898.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  899.    
  900.    
  901.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20189
  902.    
  903.         </description>
  904.          
  905.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  906.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ</guid>
  907.      </item>
  908.    
  909.    
  910.  <item>
  911.  <!-- I2R 9899 -->
  912.          <title>Cisco Catalyst SD-WAN Manager Reflected HTML Injection Vulnerability</title>
  913.          
  914.          
  915.            
  916.            
  917.            
  918.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-html-inj-GxVtK6zj?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20SD-WAN%20Manager%20Reflected%20HTML%20Injection%20Vulnerability%26vs_k=1</link>
  919.          
  920.          <description>
  921. &lt;p&gt;A vulnerability in the web interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an unauthenticated, remote attacker to inject HTML into the browser of an authenticated user.&lt;/p&gt;
  922. &lt;p&gt;This vulnerability is due to improper sanitization of input to the web interface. An attacker could exploit this vulnerability by convincing an authenticated user to click a malicious link. A successful exploit could allow the attacker to inject HTML into the browser of an authenticated Cisco Catalyst SD-WAN Manager user.&lt;/p&gt;
  923.  
  924. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  925. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-html-inj-GxVtK6zj&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-html-inj-GxVtK6zj&lt;/a&gt;&lt;/p&gt;
  926.      
  927.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  928.    
  929.    
  930.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20216
  931.    
  932.         </description>
  933.          
  934.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  935.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-html-inj-GxVtK6zj</guid>
  936.      </item>
  937.    
  938.    
  939.  <item>
  940.  <!-- I2R 9899 -->
  941.          <title>Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability</title>
  942.          
  943.          
  944.            
  945.            
  946.            
  947.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS,%20IOS%20XE,%20and%20IOS%20XR%20Software%20TWAMP%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  948.          
  949.          <description>
  950. &lt;p&gt;A vulnerability in the Two-Way Active Measurement Protocol (TWAMP) server feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. For Cisco IOS XR Software, this vulnerability could cause the &lt;strong&gt;ipsla_ippm_server&lt;/strong&gt;&amp;nbsp;process to reload unexpectedly if debugs are enabled.&lt;/p&gt;
  951. &lt;p&gt;This vulnerability is due to out-of-bounds array access when processing specially crafted TWAMP control packets. An attacker could exploit this vulnerability by sending crafted TWAMP control packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.&lt;/p&gt;
  952. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; For Cisco IOS XR Software, only the &lt;strong&gt;ipsla_ippm_server&lt;/strong&gt; process reloads unexpectedly and only when debugs are enabled. The vulnerability details for Cisco IOS XR Software are as follows:&lt;br&gt;&lt;br&gt;&amp;nbsp;&amp;nbsp;&amp;nbsp;&amp;nbsp;Security Impact Rating (SIR): Low&lt;br&gt;&amp;nbsp;&amp;nbsp;&amp;nbsp;&amp;nbsp;CVSS Base Score: 3.7&lt;br&gt;&amp;nbsp;&amp;nbsp;&amp;nbsp;&amp;nbsp;CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L&lt;/p&gt;
  953.  
  954. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  955. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn&lt;/a&gt;&lt;/p&gt;
  956.  
  957. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  958.  
  959.      
  960.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  961.    
  962.    
  963.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20154
  964.    
  965.         </description>
  966.          
  967.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  968.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-twamp-kV4FHugn</guid>
  969.      </item>
  970.    
  971.    
  972.  <item>
  973.  <!-- I2R 9899 -->
  974.          <title>Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability</title>
  975.          
  976.          
  977.            
  978.            
  979.            
  980.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20and%20IOS%20XE%20Software%20SNMPv3%20Configuration%20Restriction%20Vulnerability%26vs_k=1</link>
  981.          
  982.          <description>
  983. &lt;p&gt;A vulnerability in the implementation of the Simple Network Management Protocol Version 3 (SNMPv3) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to poll an affected device using SNMP, even if the device is configured to deny SNMP traffic from an unauthorized source or the SNMPv3 username is removed from the configuration.&lt;/p&gt;
  984. &lt;p&gt;This vulnerability exists because of the way that the SNMPv3 configuration is stored in the Cisco IOS Software and Cisco IOS XE Software startup configuration. An attacker could exploit this vulnerability by polling an affected device from a source address that should have been denied. A successful exploit could allow the attacker to perform SNMP operations from a source that should be denied.&lt;/p&gt;
  985. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; The attacker has no control of the SNMPv3 configuration. To exploit this vulnerability, the attacker must have valid SNMPv3 user credentials.&lt;/p&gt;
  986. &lt;p&gt;For more information, see the &lt;a href=&#034;#details&#034;&gt;Details&lt;/a&gt; section of this advisory.&lt;/p&gt;
  987.  
  988. &lt;p&gt;Cisco has not released software updates that address this vulnerability. However, there is a new method for configuring SNMPv3 so that it will not be affected by this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  989. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy&lt;/a&gt;&lt;/p&gt;
  990.  
  991. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  992.  
  993.      
  994.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  995.    
  996.    
  997.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20151
  998.    
  999.         </description>
  1000.          
  1001.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1002.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmpv3-qKEYvzsy</guid>
  1003.      </item>
  1004.    
  1005.    
  1006.  <item>
  1007.  <!-- I2R 9899 -->
  1008.          <title>Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability</title>
  1009.          
  1010.          
  1011.            
  1012.            
  1013.            
  1014.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-bypass-HHUVujdn?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20SD-WAN%20Software%20Packet%20Filtering%20Bypass%20Vulnerability%26vs_k=1</link>
  1015.          
  1016.          <description>
  1017. &lt;p&gt;A vulnerability in the packet filtering features of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to bypass Layer 3 and Layer 4 traffic filters.&amp;nbsp;&lt;/p&gt;
  1018. &lt;p&gt;This vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by sending a crafted packet to the affected device. A successful exploit could allow the attacker to bypass the Layer 3 and Layer 4 traffic filters and inject a crafted packet into the network.&lt;/p&gt;
  1019.  
  1020. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  1021. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-bypass-HHUVujdn&#034; rel=&#034;nofollow&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-bypass-HHUVujdn&lt;/a&gt;&lt;/p&gt;
  1022.  
  1023. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1024.  
  1025.      
  1026.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1027.    
  1028.    
  1029.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20221
  1030.    
  1031.         </description>
  1032.          
  1033.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1034.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-bypass-HHUVujdn</guid>
  1035.      </item>
  1036.    
  1037.    
  1038.  <item>
  1039.  <!-- I2R 9899 -->
  1040.          <title>Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability</title>
  1041.          
  1042.          
  1043.            
  1044.            
  1045.            
  1046.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Multiple%20Cisco%20Products%20Switch%20Integrated%20Security%20Features%20DHCPv6%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1047.          
  1048.          <description>
  1049. &lt;p&gt;A vulnerability in the Switch Integrated Security Features (SISF) of Cisco IOS Software, Cisco IOS XE Software, Cisco NX-OS Software, and Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.&lt;/p&gt;
  1050. &lt;p&gt;This vulnerability is due to the incorrect handling of DHCPv6 packets. An attacker could exploit this vulnerability by sending a crafted DHCPv6 packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.&lt;/p&gt;
  1051.  
  1052. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1053. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY&lt;/a&gt;&lt;/p&gt;
  1054. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1055.      
  1056.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1057.    
  1058.    
  1059.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20191
  1060.    
  1061.         </description>
  1062.          
  1063.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1064.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sisf-dos-ZGwt4DdY</guid>
  1065.      </item>
  1066.    
  1067.    
  1068.  <item>
  1069.  <!-- I2R 9899 -->
  1070.          <title>Cisco Catalyst SD-WAN Manager Privilege Escalation Vulnerability</title>
  1071.          
  1072.          
  1073.            
  1074.            
  1075.            
  1076.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20SD-WAN%20Manager%20Privilege%20Escalation%20Vulnerability%26vs_k=1</link>
  1077.          
  1078.          <description>
  1079. &lt;p&gt;A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the &lt;em&gt;root &lt;/em&gt;user on the underlying operating system.&lt;/p&gt;
  1080. &lt;p&gt;This vulnerability is due to insufficient input validation. An authenticated attacker with &lt;em&gt;read-only&lt;/em&gt; privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain &lt;em&gt;root &lt;/em&gt;privileges on the underlying operating system.&lt;/p&gt;
  1081.  
  1082. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1083. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt&lt;/a&gt;&lt;/p&gt;
  1084.      
  1085.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1086.    
  1087.    
  1088.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20122
  1089.    
  1090.         </description>
  1091.          
  1092.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1093.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-priviesc-WCk7bmmt</guid>
  1094.      </item>
  1095.    
  1096.    
  1097.  <item>
  1098.  <!-- I2R 9899 -->
  1099.          <title>Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability</title>
  1100.          
  1101.          
  1102.            
  1103.            
  1104.            
  1105.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-netconf-nacm-bypass-TGZV9pmQ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20Model-Driven%20Programmability%20Authorization%20Bypass%20Vulnerability%26vs_k=1</link>
  1106.          
  1107.          <description>
  1108. &lt;p&gt;A vulnerability in the Network Configuration Access Control Module (NACM) of Cisco IOS XE Software could allow an authenticated, remote attacker to obtain unauthorized &lt;em&gt;read&lt;/em&gt; access to configuration or operational data.&lt;/p&gt;
  1109. &lt;p&gt;This vulnerability exists because a subtle change in inner API call behavior causes results to be filtered incorrectly. An attacker could exploit this vulnerability by using either NETCONF, RESTCONF, or gRPC Network Management Interface (gNMI) protocols and query data on paths that may have been denied by the NACM configuration. A successful exploit could allow the attacker to access data that should have been restricted according to the NACM configuration.&lt;/p&gt;
  1110. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; This vulnerability requires that the attacker obtain the credentials from a valid user with privileges lower than 15, and that NACM was configured to provide restricted &lt;em&gt;read&lt;/em&gt; access for that user.&lt;/p&gt;
  1111.  
  1112. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-netconf-nacm-bypass-TGZV9pmQ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-netconf-nacm-bypass-TGZV9pmQ&lt;/a&gt;&lt;/p&gt;
  1113.  
  1114. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1115.  
  1116.      
  1117.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1118.    
  1119.    
  1120.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20214
  1121.    
  1122.         </description>
  1123.          
  1124.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1125.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-netconf-nacm-bypass-TGZV9pmQ</guid>
  1126.      </item>
  1127.    
  1128.    
  1129.  <item>
  1130.  <!-- I2R 9899 -->
  1131.          <title>Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability</title>
  1132.          
  1133.          
  1134.            
  1135.            
  1136.            
  1137.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Adaptive%20Security%20Appliance%20Software,%20Firepower%20Threat%20Defense%20Software,%20IOS%20Software,%20and%20IOS%20XE%20Software%20IKEv2%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1138.          
  1139.          <description>
  1140. &lt;p&gt;A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.&lt;/p&gt;
  1141. &lt;p&gt;This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.&lt;/p&gt;
  1142.  
  1143. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1144. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2&lt;/a&gt;&lt;/p&gt;
  1145.  
  1146. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1147.  
  1148.      
  1149.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1150.    
  1151.    
  1152.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20182
  1153.    
  1154.         </description>
  1155.          
  1156.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1157.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2</guid>
  1158.      </item>
  1159.    
  1160.    
  1161.  <item>
  1162.  <!-- I2R 9899 -->
  1163.          <title>Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability</title>
  1164.          
  1165.          
  1166.            
  1167.            
  1168.            
  1169.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsgacl-pg6qfZk?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20Software%20on%20Cisco%20Catalyst%201000%20and%202960L%20Switches%20Access%20Control%20List%20Bypass%20Vulnerability%26vs_k=1</link>
  1170.          
  1171.          <description>
  1172. &lt;p&gt;A vulnerability in the access control list (ACL) programming of Cisco IOS Software that is running on Cisco Catalyst 1000 Switches and Cisco Catalyst 2960L Switches could allow an unauthenticated, remote attacker to bypass a configured ACL.&lt;/p&gt;
  1173. &lt;p&gt;This vulnerability is due to the use of both an IPv4 ACL and a dynamic ACL of IP Source Guard on the same interface, which is an unsupported configuration. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.&lt;/p&gt;
  1174. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; Cisco documentation has been updated to reflect that this is an unsupported configuration. However, Cisco is publishing this advisory because the device will not prevent an administrator from configuring both features on the same interface. There are no plans to implement the ability to configure both features on the same interface on Cisco Catalyst 1000 or Catalyst 2960L Switches.&lt;/p&gt;
  1175.  
  1176. &lt;p&gt;Cisco has not released software updates that address this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  1177. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsgacl-pg6qfZk&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsgacl-pg6qfZk&lt;/a&gt;&lt;/p&gt;
  1178.      
  1179.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1180.    
  1181.    
  1182.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20137
  1183.    
  1184.         </description>
  1185.          
  1186.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1187.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsgacl-pg6qfZk</guid>
  1188.      </item>
  1189.    
  1190.    
  1191.  <item>
  1192.  <!-- I2R 9899 -->
  1193.          <title>Cisco IOx Application Hosting Environment Denial of Service Vulnerability</title>
  1194.          
  1195.          
  1196.            
  1197.            
  1198.            
  1199.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-95Fqnf7b?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOx%20Application%20Hosting%20Environment%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1200.          
  1201.          <description>
  1202. &lt;p&gt;A vulnerability in the Cisco IOx application hosting environment of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the Cisco IOx application hosting environment to stop responding, resulting in a denial of service (DoS) condition.&lt;/p&gt;
  1203. &lt;p&gt;This vulnerability is due to the improper handling of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to cause the Cisco IOx application hosting environment to stop responding. The IOx process will need to be manually restarted to recover services.&lt;/p&gt;
  1204.  
  1205. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1206. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-95Fqnf7b&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-95Fqnf7b&lt;/a&gt;&lt;/p&gt;
  1207.  
  1208. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1209.  
  1210.      
  1211.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1212.    
  1213.    
  1214.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20196
  1215.    
  1216.         </description>
  1217.          
  1218.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1219.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-dos-95Fqnf7b</guid>
  1220.      </item>
  1221.    
  1222.    
  1223.  <item>
  1224.  <!-- I2R 9899 -->
  1225.          <title>Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability</title>
  1226.          
  1227.          
  1228.            
  1229.            
  1230.            
  1231.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20Internet%20Key%20Exchange%20Version%201%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1232.          
  1233.          <description>
  1234. &lt;p&gt;A vulnerability in the Internet Key Exchange version 1 (IKEv1) implementation of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The attacker must have valid IKEv1 VPN credentials to exploit this vulnerability.&lt;/p&gt;
  1235. &lt;p&gt;This vulnerability is due to improper validation of IKEv1 phase 2 parameters before the IPsec security association creation request is handed off to the hardware cryptographic accelerator of an affected device. An attacker could exploit this vulnerability by sending crafted IKEv1 messages to the affected device. A successful exploit could allow the attacker to cause the device to reload.&lt;/p&gt;
  1236.  
  1237. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1238. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC&lt;/a&gt;&lt;/p&gt;
  1239.  
  1240. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1241.  
  1242.      
  1243.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1244.    
  1245.    
  1246.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20192
  1247.    
  1248.         </description>
  1249.          
  1250.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1251.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ikev1-dos-XHk3HzFC</guid>
  1252.      </item>
  1253.    
  1254.    
  1255.  <item>
  1256.  <!-- I2R 9899 -->
  1257.          <title>Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability</title>
  1258.          
  1259.          
  1260.            
  1261.            
  1262.            
  1263.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20DHCP%20Snooping%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1264.          
  1265.          <description>
  1266. &lt;p&gt;A vulnerability in the DHCP snooping security feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a full interface queue wedge, which could result in a denial of service (DoS) condition.&lt;/p&gt;
  1267. &lt;p&gt;This vulnerability is due to improper handling of DHCP request packets. An attacker could exploit this vulnerability by sending DHCP request packets to an affected device. A successful exploit could allow the attacker to cause packets to wedge in the queue, creating a DoS condition for downstream devices of the affected system and requiring that the system restart to drain the queue.&lt;/p&gt;
  1268. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; This vulnerability can be exploited with either unicast or broadcast DHCP packets on a VLAN that does not have DHCP snooping enabled.&lt;/p&gt;
  1269.  
  1270. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.&lt;/p&gt;
  1271. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks&lt;/a&gt;&lt;/p&gt;
  1272.  
  1273. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1274.  
  1275.      
  1276.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1277.    
  1278.    
  1279.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20162
  1280.    
  1281.         </description>
  1282.          
  1283.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1284.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks</guid>
  1285.      </item>
  1286.    
  1287.    
  1288.  <item>
  1289.  <!-- I2R 9899 -->
  1290.          <title>Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability</title>
  1291.          
  1292.          
  1293.            
  1294.            
  1295.            
  1296.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20Software%20Industrial%20Ethernet%20Switch%20Device%20Manager%20Privilege%20Escalation%20Vulnerability%26vs_k=1</link>
  1297.          
  1298.          <description>
  1299. &lt;p&gt;A vulnerability in the Cisco Industrial Ethernet Switch Device Manager (DM) of Cisco IOS Software could allow an authenticated, remote attacker to elevate privileges.&lt;/p&gt;
  1300. &lt;p&gt;This vulnerability is due to insufficient validation of authorizations for authenticated users. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to elevate privileges to privilege level 15.&lt;/p&gt;
  1301. &lt;p&gt;To exploit this vulnerability, the attacker must have valid credentials for a user account with privilege level 5 or higher. &lt;em&gt;Read-only&lt;/em&gt; DM users are assigned privilege level 5.&lt;/p&gt;
  1302.  
  1303. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1304. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3&lt;/a&gt;&lt;/p&gt;
  1305. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1306.      
  1307.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1308.    
  1309.    
  1310.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20164
  1311.    
  1312.         </description>
  1313.          
  1314.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1315.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-http-privesc-wCRd5e3</guid>
  1316.      </item>
  1317.    
  1318.    
  1319.  <item>
  1320.  <!-- I2R 9899 -->
  1321.          <title>Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability</title>
  1322.          
  1323.          
  1324.            
  1325.            
  1326.            
  1327.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-user-del-hQxMpUDj?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Wireless%20Controller%20Software%20Unauthorized%20User%20Deletion%20Vulnerability%26vs_k=1</link>
  1328.          
  1329.          <description>
  1330. &lt;p&gt;A vulnerability in the lobby ambassador web interface of Cisco IOS XE Wireless Controller Software could allow an authenticated, remote attacker to remove arbitrary users that are defined on an affected device.&lt;/p&gt;
  1331. &lt;p&gt;This vulnerability is due to insufficient access control of actions executed by lobby ambassador users. An attacker could exploit this vulnerability by logging in to an affected device with a &lt;em&gt;lobby ambassador&lt;/em&gt; user account and sending crafted HTTP requests to the API. A successful exploit could allow the attacker to delete arbitrary user accounts on the device, including users with administrative privileges.&lt;/p&gt;
  1332. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; This vulnerability is exploitable only if the attacker obtains the credentials for a &lt;em&gt;lobby ambassador &lt;/em&gt;account. This account is not configured by default.&lt;/p&gt;
  1333.  
  1334. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1335. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-user-del-hQxMpUDj&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-user-del-hQxMpUDj&lt;/a&gt;&lt;/p&gt;
  1336.  
  1337. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1338.  
  1339.  
  1340.      
  1341.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1342.    
  1343.    
  1344.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20190
  1345.    
  1346.         </description>
  1347.          
  1348.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1349.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-user-del-hQxMpUDj</guid>
  1350.      </item>
  1351.    
  1352.    
  1353.  <item>
  1354.  <!-- I2R 9899 -->
  1355.          <title>Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability</title>
  1356.          
  1357.          
  1358.            
  1359.            
  1360.            
  1361.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Wireless%20Controller%20Software%20Cisco%20Discovery%20Protocol%20Denial%20of%20Service%20Vulnerability%26vs_k=1</link>
  1362.          
  1363.          <description>
  1364. &lt;p&gt;A vulnerability in Cisco IOS XE Wireless Controller Software&amp;nbsp;could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.&lt;/p&gt;
  1365. &lt;p&gt;This vulnerability is due to insufficient input validation of access point (AP) Cisco Discovery Protocol (CDP) neighbor reports when they are processed by the wireless controller. An attacker could exploit this vulnerability by sending a crafted CDP packet to an AP. A successful exploit could allow the attacker to cause an unexpected reload of the wireless controller that is managing the AP, resulting in a DoS condition that affects the wireless network.&lt;/p&gt;
  1366. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1367.  
  1368. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K&lt;/a&gt;&lt;/p&gt;
  1369.  
  1370. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1371.  
  1372.  
  1373.      
  1374.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1375.    
  1376.    
  1377.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20202
  1378.    
  1379.         </description>
  1380.          
  1381.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1382.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-cdp-dos-fpeks9K</guid>
  1383.      </item>
  1384.    
  1385.    
  1386.  <item>
  1387.  <!-- I2R 9899 -->
  1388.          <title>Cisco Catalyst Center Unauthenticated API Access Vulnerability</title>
  1389.          
  1390.          
  1391.            
  1392.            
  1393.            
  1394.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20Center%20Unauthenticated%20API%20Access%20Vulnerability%26vs_k=1</link>
  1395.          
  1396.          <description>
  1397. &lt;p&gt;A vulnerability in the management API of Cisco Catalyst Center, formerly Cisco DNA Center, could allow an unauthenticated, remote attacker to read and modify the outgoing proxy configuration settings.&lt;/p&gt;
  1398. &lt;p&gt;This vulnerability is due to the lack of authentication in an API endpoint. An attacker could exploit this vulnerability by sending a request to the affected API of a Catalyst Center device. A successful exploit could allow the attacker to view or modify the outgoing proxy configuration, which could disrupt internet traffic from Cisco Catalyst Center or may allow the attacker to intercept outbound internet traffic.&lt;/p&gt;
  1399.  
  1400. &lt;p&gt;&lt;strong&gt;Note:&lt;/strong&gt; For information about Cisco Catalyst Center features that require an internet connection and the corresponding internet domains used, see the &lt;a href=&#034;https://www.cisco.com/c/en/us/td/docs/cloud-systems-management/network-automation-and-management/catalyst-center/2-3-7/install_guide/b_cisco_catalyst_center_install_guide_237x_3rdgen/m_plan_deployment_2_x_x_3rdgen.html#concept_z4t_cd3_sfb&#034;&gt;Required internet URLs and fully qualified domain names&lt;/a&gt; section of the &lt;em&gt;Cisco Catalyst Center Third-Generation Appliance Installation Guide&lt;/em&gt;.&lt;/p&gt;
  1401. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1402. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM&lt;/a&gt;&lt;/p&gt;
  1403.      
  1404.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1405.    
  1406.    
  1407.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20210
  1408.    
  1409.         </description>
  1410.          
  1411.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1412.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-api-nBPZcJCM</guid>
  1413.      </item>
  1414.    
  1415.    
  1416.  <item>
  1417.  <!-- I2R 9899 -->
  1418.          <title>Cisco Catalyst Center Insufficient Access Control Vulnerability</title>
  1419.          
  1420.          
  1421.            
  1422.            
  1423.            
  1424.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catc-insec-acc-mtt8EhEb?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20Center%20Insufficient%20Access%20Control%20Vulnerability%26vs_k=1</link>
  1425.          
  1426.          <description>
  1427. &lt;p&gt;A vulnerability in Cisco Catalyst Center, formerly Cisco DNA Center, could allow an authenticated, remote attacker to read and modify data in a repository that belongs to an internal service of an affected device.&lt;/p&gt;
  1428. &lt;p&gt;This vulnerability is due to insufficient enforcement of access control on HTTP requests. An attacker could exploit this vulnerability by submitting a crafted HTTP request to an affected device. A successful exploit could allow the attacker to read and modify data that is handled by an internal service on the affected device.&lt;/p&gt;
  1429.  
  1430. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1431. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catc-insec-acc-mtt8EhEb&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catc-insec-acc-mtt8EhEb&lt;/a&gt;&lt;/p&gt;
  1432.      
  1433.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1434.    
  1435.    
  1436.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20223
  1437.    
  1438.         </description>
  1439.          
  1440.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1441.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catc-insec-acc-mtt8EhEb</guid>
  1442.      </item>
  1443.    
  1444.    
  1445.  <item>
  1446.  <!-- I2R 9899 -->
  1447.          <title>Cisco Catalyst SD-WAN Manager Certificate Validation Vulnerability</title>
  1448.          
  1449.          
  1450.            
  1451.            
  1452.            
  1453.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catalyst-tls-PqnD5KEJ?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Catalyst%20SD-WAN%20Manager%20Certificate%20Validation%20Vulnerability%26vs_k=1</link>
  1454.          
  1455.          <description>
  1456. &lt;p&gt;A vulnerability in certificate validation processing of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an unauthenticated, remote attacker to gain access to sensitive information.&lt;/p&gt;
  1457. &lt;p&gt;This vulnerability is due to improper validation of certificates that are used by the Smart Licensing feature. An attacker with a privileged network position could exploit this vulnerability by intercepting traffic that is sent over the Internet. A successful exploit could allow the attacker to gain access to sensitive information, including credentials used by the device to connect to Cisco cloud services.&lt;/p&gt;
  1458.  
  1459. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1460. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catalyst-tls-PqnD5KEJ&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catalyst-tls-PqnD5KEJ&lt;/a&gt;&lt;/p&gt;
  1461.      
  1462.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1463.    
  1464.    
  1465.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20157
  1466.    
  1467.         </description>
  1468.          
  1469.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1470.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-catalyst-tls-PqnD5KEJ</guid>
  1471.      </item>
  1472.    
  1473.    
  1474.  <item>
  1475.  <!-- I2R 9899 -->
  1476.          <title>Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches Secure Boot Bypass Vulnerability</title>
  1477.          
  1478.          
  1479.            
  1480.            
  1481.            
  1482.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20Software%20for%20Cisco%20Catalyst%202960X,%202960XR,%202960CX,%20and%203560CX%20Series%20Switches%20Secure%20Boot%20Bypass%20Vulnerability%26vs_k=1</link>
  1483.          
  1484.          <description>
  1485. &lt;p&gt;A vulnerability in Cisco IOS Software for Cisco Catalyst 2960X, 2960XR, 2960CX, and 3560CX Series Switches could allow an authenticated, local attacker with privilege level 15 or an unauthenticated attacker with physical access to the device to execute persistent code at boot time and break the chain of trust.&lt;/p&gt;
  1486. &lt;p&gt;This vulnerability is due to missing signature verification for specific files that may be loaded during the device boot process. An attacker could exploit this vulnerability by placing a crafted file into a specific location on an affected device. A successful exploit could allow the attacker to execute arbitrary code at boot time.&lt;/p&gt;
  1487. &lt;p&gt;Because this allows the attacker to bypass a major security feature of the device, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.&lt;/p&gt;
  1488.  
  1489. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1490. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq&lt;/a&gt;&lt;/p&gt;
  1491.  
  1492. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1493.  
  1494.      
  1495.           &amp;lt;br/&amp;gt;Security Impact Rating:  High
  1496.    
  1497.    
  1498.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20181
  1499.    
  1500.         </description>
  1501.          
  1502.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1503.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960-3560-sboot-ZtqADrHq</guid>
  1504.      </item>
  1505.    
  1506.    
  1507.  <item>
  1508.  <!-- I2R 9899 -->
  1509.          <title>Cisco IOS XE Software Bootstrap Arbitrary File Write Vulnerability</title>
  1510.          
  1511.          
  1512.            
  1513.            
  1514.            
  1515.          <link>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bootstrap-KfgxYgdh?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20IOS%20XE%20Software%20Bootstrap%20Arbitrary%20File%20Write%20Vulnerability%26vs_k=1</link>
  1516.          
  1517.          <description>
  1518. &lt;p&gt;A vulnerability in the bootstrap loading of Cisco IOS XE Software could allow an authenticated, local attacker to write arbitrary files to an affected system.&lt;/p&gt;
  1519. &lt;p&gt;This vulnerability is due to insufficient input validation of the bootstrap file that is read by the system software when a device is first deployed in SD-WAN mode or when an administrator configures SD-Routing on the device. An attacker could exploit this vulnerability by modifying a bootstrap file generated by Cisco Catalyst SD-WAN Manager, loading it into the device flash, and then either reloading the device in a green field deployment in SD-WAN mode or configuring the device with SD-Routing. A successful exploit could allow the attacker to perform arbitrary file writes to the underlying operating system.&lt;/p&gt;
  1520. &lt;p&gt;Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.&lt;/p&gt;
  1521.  
  1522. &lt;p&gt;This advisory is available at the following link:&lt;br&gt;&lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bootstrap-KfgxYgdh&#034;&gt;https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bootstrap-KfgxYgdh&lt;/a&gt;&lt;/p&gt;
  1523.  
  1524. &lt;p&gt;This advisory is part of the May 2025 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see &lt;a href=&#034;https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75279&#034;&gt;Cisco Event Response: May 2025 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication&lt;/a&gt;.&lt;/p&gt;
  1525.  
  1526.      
  1527.           &amp;lt;br/&amp;gt;Security Impact Rating:  Medium
  1528.    
  1529.    
  1530.        &amp;lt;br/&amp;gt;CVE: CVE-2025-20155
  1531.    
  1532.         </description>
  1533.          
  1534.  <pubDate>2025-05-07 16:00:00.0</pubDate>                  
  1535.          <guid>https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bootstrap-KfgxYgdh</guid>
  1536.      </item>
  1537.    
  1538.  </channel>
  1539. </rss>
  1540.  
Software created by Sam Ruby, Mark Pilgrim, Joseph Walton and Phil Ringnalda