- Description
- A vulnerability in the interprocess communication (IPC) channel of Cisco Secure Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the Secure Firewall Posture Engine, formerly HostScan, is installed on Cisco Secure Client. This vulnerability is due to insufficient validation of resources that are loaded by the application at run time. An attacker could exploit this vulnerability by sending a crafted IPC message to a specific Cisco Secure Client process. A successful exploit could allow the attacker to execute arbitrary code on the affected machine with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid user credentials on the Windows system.
- Source
- psirt@cisco.com
- NVD status
- Received
CVSS 3.1
- Type
- Primary
- Base score
- 7.1
- Impact score
- 5.2
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
- Severity
- HIGH
- psirt@cisco.com
- CWE-347
- Hype score
- Not currently trending
Cisco Secure Client Vulnerability (CVE-2025-20206) A critical DLL hijacking flaw in Cisco Secure Client for Windows allows local privilege escalation to SYSTEM. #Cisco #CVE #CyberSecurity #ThreatAlert 🔗 Full details https://t.co/U39x5Mfjk3 https://t.co/h4r6Jg00Yf
@threatsbank
7 Mar 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Cisco has alerted users to a critical vulnerability (CVE-2025-20206) in Cisco Secure Client for Windows, allowing code execution with SYSTEM privileges. Update to version 5.1.8.105 or later. 🇺🇸 #CiscoClient #WindowsSecurity link: https://t.co/ayvzo1wwfc https://t.co/BJJZm94vmN
@TweetThreatNews
7 Mar 2025
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-20206 🔴 HIGH (7.1) 🏢 Cisco - Cisco Secure Client 🏗️ 4.9.00086 🔗 https://t.co/Lak5fDjA9F #CyberCron #VulnAlert #InfoSec https://t.co/hP1BpcdcWe
@cybercronai
7 Mar 2025
113 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
1 Quote
Cisco Secure Client for Windows with Secure Firewall Posture Engine DLL Hijacking Vulnerability (CVE-2025-20206) #Cisco #CiscoSecureClient #CVE202520206 #DLLHijackingVulnerability https://t.co/kgzLCj89GF https://t.co/HY6g47rRdV
@SystemTek_UK
6 Mar 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
�� CVE-2025-20206 - Cisco Secure Client - HIGH 🚨 🗓️ Date published 2025-03-05 17:15:14 UTC #CiscoSecureClient #CyberSecurity #InfoSec #Vulnerability #TechNews https://t.co/I9ATYnazln
@vulns_space
5 Mar 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-20206 🔴 HIGH (7.1) 🏢 Cisco - Cisco Secure Client 🏗️ 4.9.00086 🔗 https://t.co/Lak5fDjA9F #CyberCron #VulnAlert #InfoSec @Cisco https://t.co/fFR9ICVLii
@cybercronai
5 Mar 2025
16 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes