🚀 CloudSEK has raised $19M Series B1 Round – Powering the Future of Predictive Cybersecurity
Read More
A critical flaw (CVE-2025-20309, CVSS 10.0) in Cisco Unified Communications Manager lets attackers gain root access via hard-coded credentials in versions 15.0.1.13010-1 to 13017-1. Over 1,000 internet-exposed assets are at risk globally, especially in the US and Asia. Likely targets include VoIP and government networks. Immediate patching, access restrictions, and log monitoring are strongly advised to prevent system compromise.
Cisco has released urgent security updates to fix a critical vulnerability (CVE-2025-20309, CVSS 10.0) in Unified Communications Manager (Unified CM) and its Session Management Edition. This flaw allows attackers to gain root access via hard-coded credentials present in affected versions 15.0.1.13010-1 through 15.0.1.13017-1, regardless of device configuration. Over a thousand exposed devices exist worldwide, primarily in the US, Thailand, Korea, Russia, and Europe; some of them pertaining to organizations in highly critical sectors. Notable threat actors like APT28, APT41, MuddyWater, and access brokers are likely to exploit this flaw to compromise networks, intercept VoIP traffic, or deploy ransomware. Although no public exploitation is confirmed yet, the probability is very high. Immediate patching, restricting management access, vigilant log monitoring for root SSH logins, and network segmentation are critical mitigations to prevent full system compromise and potential lateral movement within affected environments.
Cisco has issued security updates to address a critical vulnerability (CVE-2025-20309) in its Unified Communications Manager (Unified CM) and Unified CM Session Management Edition (Unified CM SME). This flaw, with a CVSS score of 10.0, allows an attacker to gain root access and elevated privileges on affected devices. The vulnerability impacts Unified CM and Unified CM SME versions 15.0.1.13010-1 through 15.0.1.13017-1, regardless of device configuration.
This comes after Cisco patched two security vulnerabilities (CVE-2025-20281 and CVE-2025-20282) within its Identity Services Engine and ISE Passive Identity Connector, which previously allowed unauthenticated attackers to execute arbitrary commands with root privileges.
Based on FOFA search results, we can see that there are over a thousand assets exposed to the internet that are running Cisco Unified Communications Manager.
The majority of the assets are in the United States, followed by Thailand, Korea, Russia, Czechia, Japan, Mali and Lithuania.
The following actors may take an interest in weaponizing this initial access vector based on their history:
Very high, if:
According to Cisco, there hasn’t been any public exploitation yet. However, CloudSEK ascertains with high confidence that threat actors with considerable resources may attempt to create a working proof-of-concept for exploiting this vulnerability.
Take action now
CloudSEK Platform is a no-code platform that powers our products with predictive threat analytic capabilities.
Digital Risk Protection platform which gives Initial Attack Vector Protection for employees and customers.
Software and Supply chain Monitoring providing Initial Attack Vector Protection for Software Supply Chain risks.
Creates a blueprint of an organization's external attack surface including the core infrastructure and the software components.
Instant Security Score for any Android Mobile App on your phone. Search for any app to get an instant risk score.