The Update: The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has issued an advisory about ongoing attacks exploiting a critical vulnerability (CVE-2023-20198) in Cisco IOS XE software. The attacks install a Lua-based web shell dubbed BADCANDY. According to the ASD, more than 400 devices in Australia have been compromised since July 2025, with over 150 still infected as of late October.
The BADCANDY implant is non-persistent, meaning it is removed upon reboot; however, threat actors are actively re-exploiting unpatched devices. The ASD has observed that attackers can detect when the implant is removed and will reinfect the vulnerable system. The vulnerability allows a remote, unauthenticated attacker to create a privileged account and take full control of the device. The ASD has attributed the activity to both criminal and state-sponsored actors, including the China-linked group Salt Typhoon.
Why It Matters: This campaign highlights the ongoing threat to critical network infrastructure. Cisco IOS XE is widely used in enterprise and service provider networks, making it a high-value target for attackers. The fact that threat actors are actively re-exploiting devices even after the implant is removed underscores the importance of timely patching.
A simple reboot is not enough to secure these devices. The involvement of state-sponsored actors like Salt Typhoon, known for targeting critical infrastructure, raises the stakes. This is not just about financial gain; it is about espionage and potentially disruptive attacks. Organisations must follow the ASD’s advice to patch immediately, harden their devices, and search for signs of compromise to protect themselves from this ongoing threat.