Get Mystery Box with random crypto!

Сisсо Сhаnnеl

Logo of telegram channel cisco — Сisсо Сhаnnеl С
Logo of telegram channel cisco — Сisсо Сhаnnеl
Channel address: @cisco
Categories: Technologies
Language: English
Subscribers: 14.66K
Description from channel

Cisco News and Vulnerabilities
Boost the channel!!
https://t.me/Cisco?boost
More:
@Rcall
@PopPolls
@QubesOS 💻
@CiscoChat
@CiscoLog
t.me/Cisco/22556
This channel is not official

Ratings & Reviews

4.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

2

4 stars

0

3 stars

0

2 stars

1

1 stars

0


The latest Messages 24

2021-08-05 22:00:55 More RSS Feed: newsroom.cisco.com/rss-feeds (https://newsroom.cisco.com/rss-feeds?utm_source=newsroom.cisco.com&utm_medium=RSS&utm_campaign=More_RSS_Link) ...
506 views19:00
Open / Comment
2021-08-05 22:00:54
490 views19:00
Open / Comment
2021-08-05 22:00:54 Cisco Schedules Conference Call for Q4 and Fiscal Year 2021 Financial Results
https://newsroom.cisco.com/press-release-content?type=webcontent&articleId=2188114&utm_source=newsroom.cisco.com&utm_campaign=Release_2188114&utm_medium=RSS
433 views19:00
Open / Comment
2021-08-05 21:59:54 More RSS Feed: newsroom.cisco.com/rss-feeds (https://newsroom.cisco.com/rss-feeds?utm_source=newsroom.cisco.com&utm_medium=RSS&utm_campaign=More_RSS_Link) ...
418 views18:59
Open / Comment
2021-08-05 21:59:53
402 views18:59
Open / Comment
2021-08-05 21:59:53 Cisco Unveils Vidcast, an Asynchronous Video Solution, to Increase Productivity and Provide Flexibility in the Workday
https://newsroom.cisco.com/press-release-content?type=webcontent&articleId=2184802&utm_source=newsroom.cisco.com&utm_campaign=Release_2184802&utm_medium=RSS
387 views18:59
Open / Comment
2021-08-04 22:34:11 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=ConfD%20CLI%20Secure%20Shell%20Server%20Privilege%20Escalation%20Vulnerability&vs_k=1

A vulnerability in ConfD could allow an authenticated, local attacker to execute arbitrary commands at the level of the account under which ConfD is running, which is commonly root. To exploit this vulnerability, an attacker must have a valid account on an affected device. 
The vulnerability exists because the affected software incorrectly runs the SFTP user service at the privilege level of the account that was running when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If the ConfD built-in SSH server was not enabled, the device is not affected by this vulnerability. An attacker with low-level privileges could exploit this vulnerability by authenticating to an affected device and issuing a series of commands at the SFTP interface. A successful exploit could allow the attacker to elevate privileges to the level of the account under which ConfD is running, which is commonly root.
Note: Any user who can authenticate to the built-in SSH server may exploit this vulnerability. By default, all ConfD users have this access if the server is enabled.
Software updates that address this vulnerability have been released. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4



Security Impact Rating: High



CVE: CVE-2021--1572
679 views19:34
Open / Comment
2021-08-04 19:01:22 Cisco Connected Mobile Experiences Strong Authentication Requirements Enforcement Bypass
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Connected%20Mobile%20Experiences%20Strong%20Authentication%20Requirements%20Enforcement%20Bypass&vs_k=1

A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device.
This vulnerability exists because a password policy check is incomplete at the time a password is changed at server side using the API. An attacker could exploit this vulnerability by sending a specially crafted API request to the affected device. A successful exploit could allow the attacker to change their own password to a value that does not comply with the configured strong authentication requirements.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4



Security Impact Rating: Medium



CVE: CVE-2021-1522
704 views16:01
Open / Comment