
[CIVN-2025-0297] Multiple Vulnerabilities in CISCO
—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
Multiple Vulnerabilities in CISCO
Indian – Computer Emergency Response Team (https://www.cert-in.org.in)
Severity Rating: MEDIUM
Systems Affected
Cisco Unified CCX
Cisco Unified Intelligence Center
Overview
Multiple vulnerabilities have been reported in the Cisco Unified Contact Center Express (Unified CCX), Cisco Unified Contact Center Enterprise (Unified CCE), Cisco Packaged Contact Center Enterprise (Packaged CCE), and Cisco Unified Intelligence Center (CUIC) could allow an authenticated, remote attacker to disclose sensitive information, download arbitrary files, execute arbitrary commands, and elevate privileges to root. To exploit these vulnerabilities, the attacker must have valid credentials.
Target Audience:
All IT administrators and individuals responsible for maintaining and updating in Cisco Unified Contact Center Express (Unified CCX), Cisco Unified Contact Center Enterprise (Unified CCE), Cisco Packaged Contact Center Enterprise (Packaged CCE), and Cisco Unified Intelligence Center (CUIC).
Risk Assessment:
High risk of data manipulation and service disruption.
Impact Assessment:
Potential impact on confidentiality, integrity, and availability of the system.
Description
1. Arbitrary File Upload Vulnerability ( CVE-2025-20375 )
This vulnerability exists due to insufficient input validation associated to specific UI features. An attacker could exploit this vulnerability by uploading a crafted file to the web UI.
Successful exploitation of this vulnerability could allow the attacker to upload arbitrary files to a vulnerable system and execute them, gaining access to the underlying operating system.
2. Remote Code Execution Vulnerability ( CVE-2025-20376 )
This vulnerability exists due to an insufficient input validation associated to file upload mechanisms. An attacker could exploit this vulnerability by uploading a malicious file to the web UI and executing it.
Successful exploitation of this vulnerability could allow the attacker to execute arbitrary commands on the underlying system and elevate privileges to root.
3. Arbitrary File Download Vulnerability ( CVE-2025-20374 )
This vulnerability exists due to insufficient input validation associated to specific UI features. An attacker could exploit this vulnerability by sending a crafted request to the web UI.
Successful exploitation of this vulnerability could allow the attacker to gain read access to arbitrary files on the underlying operating system.
4. Information Disclosure Vulnerability ( CVE-2025-20377 )
This vulnerability exists due to improper validation of requests to certain API endpoints. An attacker could exploit this vulnerability by sending a valid request to a specific API endpoint within the affected system.
Successful exploitation of this vulnerability could allow the attacker a low-privileged user to view sensitive information on the affected system that should be restricted.
Solution
Apply appropriate updates as mentioned in Cisco Advisory
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cc-mult-vuln-gK4TFXSn
Vendor Information
CISCO
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cc-mult-vuln-gK4TFXSn
References
CISCO
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cc-mult-vuln-gK4TFXSn
CVE Name
CVE-2025-20375
CVE-2025-20376
CVE-2025-20374
CVE-2025-20377
– —
Thanks and Regards,
CERT-In
Incident Response Help Desk
e-mail: incident@cert-in.org.in
Phone: +91-11-22902657
Toll Free Number: 1800-11-4949
Toll Free Fax : 1800-11-6969
Web: http://www.cert-in.org.in
PGP Fingerprint: A768 083E 4475 5725 B81A A379 2156 C0C0 B620 D0B4
PGP Key information:
https://www.cert-in.org.in/s2cMainServlet?pageid=CONTACTUS
Postal address:
Indian Computer Emergency Response Team (CERT-In)
Ministry of Electronics and Information Technology
Government of India
Electronics Niketan
6, C.G.O. Complex
New Delhi-110 003
—–BEGIN PGP SIGNATURE—–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=eg/h
—–END PGP SIGNATURE—–


