
The vulnerability ID is CVE-2025-20156; it’s described as a privilege escalation flaw in the Cisco Meeting Management REST API.
“This vulnerability exists because proper authorization is not enforced upon REST API users, – Cisco reports. – An attacker could exploit this vulnerability by sending API requests to a specific endpoint. A successful exploit could allow the attacker to gain administrator-level control over edge nodes that are managed by Cisco Meeting Management.”
CVE-2025-20156 affects the following product versions regardless of configuration:
- Cisco Meeting Management v. 3.9 (fixed in version 3.9.1); and
- Cisco Meeting Management v. 3.8 and earlier (it’s recommended to upgrade to a fixed version).
Cisco Meeting Management v. 3.10 isn’t vulnerable.
Earlier this week, Cisco released a patch to fix a BroadWorks DoS vulnerability caused by improper memory handling for certain Session Initiation Protocol (SIP) requests. The vulnerability ID is CVE-2025-20165 (CVSS score: 7.5), and it was fixed in version RI.2024.11.
“An attacker could exploit this vulnerability by sending a high number of SIP requests to an affected system, – Cisco reports. – A successful exploit could allow the attacker to exhaust the memory that was allocated to the Cisco BroadWorks Network Servers that handle SIP traffic. If no memory is available, the Network Servers can no longer process incoming requests, resulting in a DoS condition that requires manual intervention to recover.”
The third vulnerability fixed by Cisco this week is CVE-2025-20128 (CVSS Score: 5.3). This is an integer overflow error that affects the Object Linking and Embedding 2 (OLE2) decryption procedure in ClamAV. This bug can also result in a denial of service (DoS). Cisco emphasized that a PoC exploit is already available for this vulnerability.

2025.01.27 — Zyxel firewalls reboot due to flawed update
Zyxel warned its customers that a recent signature update may cause critical errors in USG FLEX and ATP series firewalls. As a result, devices go into…
Full article →
2025.01.27 — YouTube plays hour-long ads to users with ad blockers
Users complain that YouTube plays very long unskippable ads. Sometimes such ads are longer than the video the person is watching. The issue was raised…
Full article →
2025.04.10 — April updates released by Microsoft cause issues with Windows Hello
Microsoft warns that some Windows users who have installed the April updates might be unable to login to their Windows services using Windows Hello facial recognition…
Full article →
2025.04.22 — Scammers pose as FBI IC3 specialists, offer 'assistance' to fraud victims
According to the FBI, scammers impersonating employees of the FBI Internet Fraud Complaint Center (IC3) contact fraud victims offering them 'assistance' in getting their money…
Full article →
2025.01.22 — Fake Homebrew Infects macOS and Linux Machines with infostealer
Attackers use Google ads to disguise themselves as the Homebrew website and distribute malware targeting Mac and Linux systems and stealing logon credentials, browser data, and cryptocurrency wallets.…
Full article →
2025.04.29 — FBI Offers 10 million USD for information on Salt Typhoon members
The FBI offers up to 10 million USD for information about members of the Chinese hacker group Salt Typhoon and last year's attack that had…
Full article →
2025.01.29 — Google to disable Sync in older Chrome versions
Google announced that in early 2025, Chrome Sync will be disabled in Chrome versions older than four years. Chrome Sync enables users to save and sync their…
Full article →
2025.02.23 — New JavaScript obfuscation technique uses invisible Unicode characters
According to Juniper Threat Labs , a new JavaScript obfuscation technique that uses invisible Unicode characters was used in a phishing attack targeting Political Action…
Full article →
2025.02.17 — Dutch police seize 127 servers belonging to Zservers hosting provider
Following the introduction of international sanctions against Zservers, Russian 'bulletproof' hosting services provider, the Dutch National Police (Politie) shut down and seized 127 servers belonging to Zservers/XHost.…
Full article →
2025.04.16 — Android devices will restart every three days to protect user data
Google introduces a new security feature for Android devices: locked and unused devices will be automatically restarted after three days of inactivity to return their memory to an…
Full article →