

Multiple Cisco Products Vulnerabilities
July 3, 2025
Kimsuky Uses ClickFix to Execute Malicious Scripts – Active IOCs
July 3, 2025
Multiple Cisco Products Vulnerabilities
July 3, 2025
Kimsuky Uses ClickFix to Execute Malicious Scripts – Active IOCs
July 3, 2025Severity
High
Analysis Summary
Cisco has released security updates addressing a critical vulnerability (CVE-2025-20309) in its Unified Communications Manager (Unified CM) and Unified CM Session Management Edition (Unified CM SME). The flaw carries the highest CVSS score of 10.0 and arises due to hard-coded static user credentials for the root account that were intended for development purposes but remained in production builds.
An attacker exploiting this vulnerability could log in to the affected device as the root user, gaining full privileges to execute arbitrary commands. Such access could enable them to move laterally within the network, intercept calls, modify configurations, or potentially deploy further malicious activities. Hard-coded credentials are a common oversight during development and pose severe risks when left in live systems, especially in critical enterprise communication tools.
Cisco confirmed that CVE-2025-20309 was discovered during internal security testing and there is no evidence of active exploitation in the wild. The vulnerability affects Unified CM and Unified CM SME versions 15.0.1.13010-1 through 15.0.1.13017-1, regardless of device configurations.
To assist detection and incident response, Cisco has shared indicators of compromise (IoCs). Successful exploitation would generate a log entry for the root user in "/var/log/active/syslog/secure," which can be retrieved using the command:
cucm1# file get activelog syslog/secure
This disclosure follows shortly after Cisco patched two other critical flaws (CVE-2025-20281 and CVE-2025-20282) in its Identity Services Engine (ISE) and ISE Passive Identity Connector, which also allowed unauthenticated remote code execution as root.
Organizations using vulnerable Unified CM versions are strongly urged to apply the security updates immediately to prevent potential exploitation that could compromise sensitive voice communications and broader network security.
Impact
- Command Execution
- Unauthorized Access
- Privilege Escalation
Indicators of Compromise
CVE
CVE-2025-20309
CVE-2025-20281
CVE-2025-20282
Remediation
- Apply the latest Cisco security updates immediately to patch the vulnerability
- Review and upgrade Unified CM and Unified CM SME to fixed versions beyond 15.0.1.13017-1
- Audit system logs for any unauthorized root login entries indicating exploitation
- Remove or disable any unused or default credentials to reduce attack surface
- Implement strict access controls and least privilege principles for all administrative accounts
- Monitor network traffic for unusual activities related to Unified CM services
- Conduct regular security reviews and vulnerability assessments of communication systems
- Educate development teams to avoid hard-coded credentials in production releases