Network Firewalls, Network Access Control
,
Security Operations
Flaw Exposes Remote Privilege Escalation Risk

Cisco released urgent security updates to fix a critical vulnerability in Unified Communications Manager that could allow unauthenticated attackers gain root access to affected systems.
See Also: OnDemand Webinar | Trends, Threats and Expert Takeaways: 2025 Global IR Report Insights
The maximum-severity vulnerability in Cisco’s Unified CM and Session Management Edition allows unauthenticated remote attackers to log in as the root user using static development credentials, Cisco warned in a advisory.
The flaw, tracked as CVE-2025-20309, with a CVSS score of 10.0, stems from the inclusion of hardcoded root credentials in select engineering special builds of Unified CM 15.0.1.13010-1 through 15.0.1.13017-1. These static credentials, intended for development use, cannot be changed or removed by administrators, making exploitation trivial for attackers who obtain access.
Cisco Unified Communications Manager, or Unified CM, is used primarily by large enterprises, government agencies, educational institutions and service providers that require robust, scalable voice and video communication infrastructure.
A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user, Cisco said. “There are no workarounds that address this vulnerability.”
Cisco released a patch file and confirmed the vulnerability is fixed in Unified CM version 15SU3. Versions 12.5 and 14 are not affected and no service updates for any release are vulnerable.
The vulnerability was discovered during internal security testing and Cisco’s Product Security Incident Response Team said it is not aware of any active exploitation.
Indicators of compromise include log entries showing successful root logins via SSH in the /var/log/active/syslog/secure
file. Cisco advises customers to inspect their systems using the CLI command: file get activelog syslog/secure
. Sample log entries show sshd
activity followed by a session opened for root with UID=0.
Because the flaw allows privilege escalation without requiring authentication, Cisco urged all customers running vulnerable builds to apply the patch or upgrade immediately.
Customers without active Cisco service contracts but who purchased devices through official channels are eligible to receive the security fix by contacting Cisco TAC and referencing this advisory.