
The vulnerability ID is CVE-2025-20156; it’s described as a privilege escalation flaw in the Cisco Meeting Management REST API.
“This vulnerability exists because proper authorization is not enforced upon REST API users, – Cisco reports. – An attacker could exploit this vulnerability by sending API requests to a specific endpoint. A successful exploit could allow the attacker to gain administrator-level control over edge nodes that are managed by Cisco Meeting Management.”
CVE-2025-20156 affects the following product versions regardless of configuration:
- Cisco Meeting Management v. 3.9 (fixed in version 3.9.1); and
- Cisco Meeting Management v. 3.8 and earlier (it’s recommended to upgrade to a fixed version).
Cisco Meeting Management v. 3.10 isn’t vulnerable.
Earlier this week, Cisco released a patch to fix a BroadWorks DoS vulnerability caused by improper memory handling for certain Session Initiation Protocol (SIP) requests. The vulnerability ID is CVE-2025-20165 (CVSS score: 7.5), and it was fixed in version RI.2024.11.
“An attacker could exploit this vulnerability by sending a high number of SIP requests to an affected system, – Cisco reports. – A successful exploit could allow the attacker to exhaust the memory that was allocated to the Cisco BroadWorks Network Servers that handle SIP traffic. If no memory is available, the Network Servers can no longer process incoming requests, resulting in a DoS condition that requires manual intervention to recover.”
The third vulnerability fixed by Cisco this week is CVE-2025-20128 (CVSS Score: 5.3). This is an integer overflow error that affects the Object Linking and Embedding 2 (OLE2) decryption procedure in ClamAV. This bug can also result in a denial of service (DoS). Cisco emphasized that a PoC exploit is already available for this vulnerability.

2025.01.28 — J-magic backdoor attacked Juniper Networks devices using 'magic packets'
A massive backdoor attack targeting Juniper routers often used as VPN gateways has been uncovered. The devices were attacked by the J-magic malware that…
Full article →
2025.02.10 — Failed attempt to block phishing link results in massive Cloudflare outage
According to the incident report released by Cloudflare, an attempt to block a phishing URL on the R2 platform accidentally caused a massive outage; as a result, many Cloudflare…
Full article →
2025.03.26 — Cloudflare to block all unencrypted traffic to its APIs
According to Cloudflare, effective immediately, only secure HTTPS connections to api.cloudflare.com will be accepted; while all HTTP ports are to be closed. The purpose of this decision…
Full article →
2025.04.08 — Website of Everest ransomware group hacked and defaced
Last weekend, the darknet website of the Everest ransomware group was hacked and went offline. The attackers replaced its content with a sarcastic message: "Don't do crime…
Full article →
2025.04.22 — Scammers pose as FBI IC3 specialists, offer 'assistance' to fraud victims
According to the FBI, scammers impersonating employees of the FBI Internet Fraud Complaint Center (IC3) contact fraud victims offering them 'assistance' in getting their money…
Full article →
2025.02.05 — Google patches Android zero-day vulnerability exploited by hackers
Google released the February set of patches for Android. In total, they fix 48 bugs, including a kernel zero-day vulnerability actively exploited by hackers. The zero-day's…
Full article →
2025.04.16 — Android devices will restart every three days to protect user data
Google introduces a new security feature for Android devices: locked and unused devices will be automatically restarted after three days of inactivity to return their memory to an…
Full article →
2025.04.07 — Critical RCE vulnerability discovered in Apache Parquet
All versions of Apache Parquet up to and including 1.15.0 are affected by a critical remote code execution (RCE) vulnerability whose CVSS score is 10 out…
Full article →
2025.04.23 — Improper authentication control vulnerability affects ASUS routers with AiCloud
ASUSTeK Computer Inc. fixed an improper authentication control vulnerability in routers with AiCloud. The bug allows remote attackers to perform unauthorized actions on vulnerable devices. The issue…
Full article →
2025.02.23 — New JavaScript obfuscation technique uses invisible Unicode characters
According to Juniper Threat Labs , a new JavaScript obfuscation technique that uses invisible Unicode characters was used in a phishing attack targeting Political Action…
Full article →