Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20377: Exposure of Sensitive Information to an Unauthorized Actor in Cisco Cisco Packaged Contact Center Enterprise

0
Medium
VulnerabilityCVE-2025-20377cvecve-2025-20377
Published: Wed Nov 05 2025 (11/05/2025, 16:31:52 UTC)
Source: CVE Database V5
Vendor/Project: Cisco
Product: Cisco Packaged Contact Center Enterprise

Description

A vulnerability in the API subsystem of Cisco Unified Intelligence Center could allow an authenticated, remote attacker to obtain sensitive information from an affected system. This vulnerability is due to improper validation of requests to certain API endpoints. An attacker could exploit this vulnerability by sending a valid request to a specific API endpoint within the affected system. A successful exploit could allow a low-privileged user to view sensitive information on the affected system that should be restricted. To exploit this vulnerability, the attacker must have valid user credentials on the affected system.

AI-Powered Analysis

AILast updated: 11/05/2025, 17:08:07 UTC

Technical Analysis

CVE-2025-20377 is a vulnerability identified in the API subsystem of Cisco Unified Intelligence Center, a component of Cisco Packaged Contact Center Enterprise. The root cause is improper validation of requests sent to certain API endpoints, which allows an attacker with valid credentials but low privileges to retrieve sensitive information that should be restricted. The attack vector is remote and network-based, requiring no user interaction beyond authentication. The vulnerability affects a broad range of versions from 10.5(1) through 15.0(1), indicating a long-standing issue across multiple product releases. The CVSS v3.1 base score is 4.3 (medium severity), reflecting the limited scope of impact—confidentiality is affected, but integrity and availability are not. The attacker must have valid user credentials, which limits exploitation to insiders or compromised accounts. No public exploits or active exploitation in the wild have been reported as of the publication date. The vulnerability could lead to unauthorized disclosure of sensitive operational data, potentially exposing customer information or internal contact center metrics. This could facilitate further attacks or compliance violations if sensitive data is leaked. The lack of patches linked in the report suggests that organizations should monitor Cisco advisories closely for updates. Mitigation involves restricting API access, enforcing strong credential management, and monitoring for unusual API requests.

Potential Impact

For European organizations, the exposure of sensitive information through this vulnerability could have significant operational and regulatory consequences. Contact centers often handle personal data, including customer identifiers, call recordings, and interaction histories, which are subject to GDPR and other privacy regulations. Unauthorized access to such data could lead to data breaches, regulatory fines, and reputational damage. Additionally, leaked information might be used by attackers to craft targeted phishing or social engineering attacks, increasing the risk of further compromise. The impact is particularly critical for sectors with high customer interaction volumes such as telecommunications, financial services, and public services. Since exploitation requires valid credentials, insider threats or compromised accounts represent the primary risk vectors. The medium severity rating indicates that while the vulnerability does not directly disrupt services, the confidentiality breach potential warrants prompt remediation to maintain compliance and trust.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Immediately audit and restrict user access to the Cisco Unified Intelligence Center API, ensuring only necessary personnel have credentials. 2) Enforce strong authentication policies, including multi-factor authentication (MFA), to reduce the risk of credential compromise. 3) Monitor API access logs for anomalous or unauthorized requests indicative of exploitation attempts. 4) Segment the network to isolate contact center infrastructure, limiting exposure to internal systems. 5) Apply any Cisco security advisories or patches promptly once released, as the current report lacks patch links but Cisco typically issues updates for such vulnerabilities. 6) Conduct regular security awareness training for contact center staff to mitigate insider threats. 7) Review and harden API endpoint configurations to ensure proper validation and access controls are in place. 8) Engage in threat hunting focused on detecting lateral movement or data exfiltration related to contact center systems. These measures go beyond generic advice by focusing on access control, monitoring, and network segmentation tailored to the affected product and environment.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.263Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690b8077ffac907e5bea79aa

Added to database: 11/5/2025, 4:51:03 PM

Last enriched: 11/5/2025, 5:08:07 PM

Last updated: 11/6/2025, 9:10:03 AM

Views: 10

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats