Cisco’s Investigation into Vault 7 Leak Uncovers 0-Day Affecting 318 Products

Over 300 Cisco products are affected by a zero-day vulnerability Cisco discovered last week, and for which no patch is available at the time of writing. Cisco engineers discovered the zero-day following a company-wide effort to investigate how the recently disclosed WikiLeaks “Vault 7” leak affected the company’s products. Vault 7 investigation leads to zero-day […]