Get Mystery Box with random crypto!

Cisco Channel

Logo of telegram channel cisco — Cisco Channel C
Logo of telegram channel cisco — Cisco Channel
Channel address: @cisco
Categories: Technologies
Language: English
Subscribers: 13.07K
Description from channel

Cisco News and Vulnerabilities
More:
@Rcall
@PopPolls
@QubesOS 💻
@CiscoChat
@CiscoLog
t.me/Cisco/22556
This channel is not official

Ratings & Reviews

4.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

2

4 stars

0

3 stars

0

2 stars

1

1 stars

0


The latest Messages 76

2021-02-09 04:50:29
1.4K views01:50
Open / Comment
2021-02-08 21:39:47 Telegram became the most downloaded mobile app in the world in January 2021.

For the last 7.5 years, Telegram has steadily climbed the rankings for popular apps. Since its launch in 2013, Telegram’s user base has grown over 40% each year.

What’s our secret? Consistency.

For the last 7.5 years we’ve consistently defended the privacy of our users and regularly improved the quality and feature set of our apps.

Anyone who stays true to their values and applies focused effort over a long period of time is bound to succeed in their area. This is true for any human occupation – sport, blogging, art, coding, business or studying.
1.4K views18:39
Open / Comment
2021-01-30 01:07:00 Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Sudo%20Privilege%20Escalation%20Vulnerability%20Affecting%20Cisco%20Products:%20January%202021&vs_k=1

A vulnerability in the command line parameter parsing code of Sudo could allow an authenticated, local attacker to execute commands or binaries with root privileges.
The vulnerability is due to improper parsing of command line parameters that may result in a heap-based buffer overflow. An attacker could exploit this vulnerability by accessing a Unix shell on an affected device and then invoking the sudoedit command with crafted parameters or by executing a binary exploit. A successful exploit could allow the attacker to execute commands or binaries with root privileges.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM



Security Impact Rating: High



CVE: CVE-2021-3156
1.2K views22:07
Open / Comment
2021-01-28 23:06:10 More RSS Feed: newsroom.cisco.com/rss-feeds (https://newsroom.cisco.com/rss-feeds?utm_source=newsroom.cisco.com&utm_medium=RSS&utm_campaign=More_RSS_Link) ...
1.4K views20:06
Open / Comment
2021-01-28 23:06:10
1.2K views20:06
Open / Comment
2021-01-28 23:06:10 Cisco Announces February 2021 Event with the Financial Community
https://newsroom.cisco.com/press-release-content?type=webcontent&articleId=2139743&utm_source=newsroom.cisco.com&utm_campaign=Release_2139743&utm_medium=RSS
1.2K views20:06
Open / Comment
2021-01-27 22:57:35 2021â€TMs digital divide isnâ€TMt slowing. Hereâ€TMs what Cisco Networking Academy is doing to
More RSS Feed:
1.5K views19:57
Open / Comment
2021-01-27 22:57:35
1.3K views19:57
Open / Comment
2021-01-27 22:57:35 The neurodivergent digital divide
https://newsroom.cisco.com/feature-content?type=webcontent&articleId=2138643&utm_source=newsroom.cisco.com&utm_campaign=Feature_2138643&utm_medium=RSS
1.3K views19:57
Open / Comment
2021-01-26 22:01:48 In the 2021 Data Privacy Benchmark Study, findings show that organizations have turned to privacy principles for guidance in an uncertain time.
More RSS Feed for Cisco: newsroom.cisco.com/rss-feeds (http://newsroom.cisco.com/rss-feeds?utm_source=newsroom.cisco.com&utm_medium=RSS&utm_campaign=More_RSS_Link) ...
1.5K views19:01
Open / Comment