Older Cisco devices unpatched against a recent zero-day vulnerability have been infected with a rootkit in a new campaign.
Threat actors exploited a recently patched remote code execution vulnerability (CVE-2025-20352) in older, unprotected Cisco ...
As many as 2 million Cisco devices are susceptible to an actively exploited zero-day that can remotely crash or execute code ...
Currently, there is no universal automated test to confirm compromise by this operation. If compromise is suspected, device ...
Pakistan’s National CERT warns of severe Cisco ASA and FTD firewall flaws that could allow remote code execution. Urgent ...
Cisco unveiled a new network architecture to power the campus, branch, and industrial networks of the future. The new architecture delivers unmatched operational simplicity through unified management, ...
Cisco Systems CSCO shares closed at $69.52 on Wednesday, trading very close to the 52-week high of $72.55 it hit on Aug. 11.
Cisco analysis suggests the origin of the attacks could be ArcaneDoor, a state-sponsored threat actor the vendor first identified in 2024. ArcaneDoor specifically targets devices running ASA or ...
The FBI's Internet Crime Complaint Center (IC3) has recently sounded an alarm regarding a group of notorious Russian hackers who target network devices in the United States and other countries. Cisco ...
Five critical vulnerabilities, tens of millions of devices potentially at risk. A total of five high-rated Cisco vulnerabilities, dubbed collectively as CDPwn, have been confirmed today. With Cisco ...