
CVE-2025-20278 – Cisco Unified Communications Products Command Injection Vulnerability
https://notcve.org/view.php?id=CVE-2025-20278
04 Jun 2025 — A vulnerability in the CLI of multiple Cisco Unified Communications products could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device as the root user. This vulnerability is due to improper validation of user-supplied command arguments. An attacker could exploit this vulnerability by executing crafted commands on the CLI of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlyi... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vos-command-inject-65s2UCYy • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2025-20129 – Cisco Customer Collaboration Platform Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-20129
04 Jun 2025 — A vulnerability in the web-based chat interface of Cisco Customer Collaboration Platform (CCP), formerly Cisco SocialMiner, could allow an unauthenticated, remote attacker to persuade users to disclose sensitive data. This vulnerability is due to improper sanitization of HTTP requests that are sent to the web-based chat interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the chat interface of a targeted user on a vulnerable server. A successful exploit could allow the... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ccp-info-disc-ZyGerQpd • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-20112 – Cisco Unified Communications Products Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-20112
21 May 2025 — A vulnerability in multiple Cisco Unified Communications and Contact Center Solutions products could allow an authenticated, local attacker to elevate privileges to root on an affected device. This vulnerability is due to excessive permissions that have been assigned to system commands. An attacker could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the... • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-kkhZbHR5 • CWE-268: Privilege Chaining •