
CVE-2025-20184 – Cisco Secure Email and Web Manager and Secure Web Appliance Command Injection Vulnerability
https://notcve.org/view.php?id=CVE-2025-20184
05 Feb 2025 — A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device. The attacker must authenticate with valid administrator credentials. This vulnerability is due to insufficient validation of XML configuration files by an affected device. An attacker could exploit this vulnerability by uploading a crafted XML configuration f... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-multi-yKUJhS34 • CWE-20: Improper Input Validation •

CVE-2025-20183 – Cisco Secure Web Appliance Range Request Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-20183
05 Feb 2025 — A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint. The vulnerability is due to improper handling of a crafted range request header. An attacker could exploit this vulnerability by sending an HTTP request with a crafted range request header through the affected device. A succes... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-range-bypass-2BsEHYSu • CWE-20: Improper Input Validation •

CVE-2025-20180 – Cisco Secure Email and Web Manager and Secure Email Gateway Cross-Site Scripting Vulnerability
https://notcve.org/view.php?id=CVE-2025-20180
05 Feb 2025 — A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to ex... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-xss-WCk2WcuG • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-20179 – Cisco Expressway Series Cross-Site Scripting Vulnerability
https://notcve.org/view.php?id=CVE-2025-20179
05 Feb 2025 — A vulnerability in the web-based management interface of Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-xss-uexUZrEW • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2025-20125 – Cisco Identity Services Engine Insufficient Authorization Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-20125
05 Feb 2025 — A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node. This vulnerability is due to a lack of authorization in a specific API and improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to attacker to obtain information, ... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF • CWE-285: Improper Authorization •

CVE-2025-20124 – Cisco Identity Services Engine Java Deserialization Vulnerability
https://notcve.org/view.php?id=CVE-2025-20124
05 Feb 2025 — A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device. This vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object to an affected API. A successful exploit could allow the attacker to execute arbitrary commands on the device and elevate privileges. Note: To succe... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF • CWE-502: Deserialization of Untrusted Data •

CVE-2025-20165 – Cisco BroadWorks SIP Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-20165
22 Jan 2025 — A vulnerability in the SIP processing subsystem of Cisco BroadWorks could allow an unauthenticated, remote attacker to halt the processing of incoming SIP requests, resulting in a denial of service (DoS) condition. This vulnerability is due to improper memory handling for certain SIP requests. An attacker could exploit this vulnerability by sending a high number of SIP requests to an affected system. A successful exploit could allow the attacker to exhaust the memory that was allocated to the Cisco BroadWor... • https://blog.clamav.net/2025/01/clamav-142-and-108-security-patch.html • CWE-476: NULL Pointer Dereference CWE-789: Memory Allocation with Excessive Size Value •

CVE-2025-20156 – Cisco Meeting Management Client-Server Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-20156
22 Jan 2025 — A vulnerability in the REST API of Cisco Meeting Management could allow a remote, authenticated attacker with low privileges to elevate privileges to administrator on an affected device. This vulnerability exists because proper authorization is not enforced upon REST API users. An attacker could exploit this vulnerability by sending API requests to a specific endpoint. A successful exploit could allow the attacker to gain administrator-level control over edge nodes that are managed by Cisco Meeting Man... • https://blog.clamav.net/2025/01/clamav-142-and-108-security-patch.html • CWE-274: Improper Handling of Insufficient Privileges CWE-276: Incorrect Default Permissions •

CVE-2025-20128 – ClamAV OLE2 File Format Decryption Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-20128
22 Jan 2025 — A vulnerability in the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer underflow in a bounds check that allows for a heap buffer overflow read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to... • https://blog.clamav.net/2025/01/clamav-142-and-108-security-patch.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow •

CVE-2025-20168 – Cisco Common Services Platform Collector Cross-Site Scripting Vulnerability
https://notcve.org/view.php?id=CVE-2025-20168
08 Jan 2025 — A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow t... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cspc-xss-CDOJZyH • CWE-86: Improper Neutralization of Invalid Characters in Identifiers in Web Pages •