Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Illicit Crypto Activity Hits Record $158bn in 2025

January 13, 2026

Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release

January 13, 2026

California Shuts Down Health Data Resales By Unregistered Brokers

January 13, 2026
Facebook X (Twitter) Instagram
Tuesday, January 13
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release
News

Cisco Patches ISE Security Vulnerability After Public PoC Exploit Release

Team-CWDBy Team-CWDJanuary 13, 2026No Comments2 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


Cisco has released updates to address a medium-severity security flaw in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) with a public proof-of-concept (PoC) exploit.

The vulnerability, tracked as CVE-2026-20029 (CVSS score: 4.9), resides in the licensing feature and could allow an authenticated, remote attacker with administrative privileges to gain access to sensitive information.

“This vulnerability is due to improper parsing of XML that is processed by the web-based management interface of Cisco ISE and Cisco ISE-PIC,” Cisco said in a Wednesday advisory. “An attacker could exploit this vulnerability by uploading a malicious file to the application.”

Successful exploitation of the shortcoming could allow an attacker with valid administrative credentials to read arbitrary files from the underlying operating system, which the company said should be off-limits even to administrators.

Bobby Gould of Trend Micro Zero Day Initiative has been credited with discovering and reporting the flaw. It affects the following versions –

  • Cisco ISE or ISE-PIC Release earlier than 3.2 – Migrate to a fixed release
  • Cisco ISE or ISE-PIC Release 3.2 – 3.2 Patch 8
  • Cisco ISE or ISE-PIC Release 3.3 – 3.3 Patch 8
  • Cisco ISE or ISE-PIC Release 3.4 – 3.4 Patch 4
  • Cisco ISE or ISE-PIC Release 3.5 – Not vulnerable

Cisco said there are no workarounds to address the flaw, adding it’s aware of the availability of a PoC exploit code. There are no indications that it has been exploited in the wild.

In tandem, the networking equipment company also shipped fixes for two other medium-severity bugs stemming from the processing of Distributed Computing Environment Remote Procedure Call (DCE/RPC) requests that could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to leak sensitive information or to restart, impacting availability.

Trend Micro researcher Guy Lederfein has acknowledged for reporting the flaws. The details of the issues are as follows –

  • CVE-2026-20026 (CVSS score: 5.8) – Snort 3 DCE/RPC denial-of-service vulnerability
  • CVE-2026-20027 (CVSS score: 5.3) – Snort 3 DCE/RPC information disclosure vulnerability

They affect a number of Cisco products –

  • Cisco Secure Firewall Threat Defense (FTD) Software, if Snort 3 was configured
  • Cisco IOS XE Software
  • Cisco Meraki software

With vulnerabilities in Cisco products frequently targeted by bad actors, it’s crucial that users update to the latest version for adequate protection.



Source

computer security cyber attacks cyber news cyber security news cyber security news today cyber security updates cyber updates data breach hacker news hacking news how to hack information security network security ransomware malware software vulnerability the hacker news
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleCalifornia Shuts Down Health Data Resales By Unregistered Brokers
Next Article Illicit Crypto Activity Hits Record $158bn in 2025
Team-CWD
  • Website

Related Posts

News

Illicit Crypto Activity Hits Record $158bn in 2025

January 13, 2026
News

California Shuts Down Health Data Resales By Unregistered Brokers

January 13, 2026
News

Researchers Uncover NodeCordRAT Hidden in npm Bitcoin-Themed Packages

January 13, 2026
Add A Comment
Leave A Reply Cancel Reply

Latest News

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views
Our Picks

What’s at stake if your employees post too much online

December 1, 2025

The WhatsApp screen-sharing scam you didn’t see coming

November 6, 2025

When ‘hacking’ your game becomes a security risk

October 17, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2026 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.