CVE-2025-20333

Published Sep 25, 2025

Last updated 13 days ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-20333 is a vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software. It stems from improper validation of user-supplied input in HTTP(S) requests. An authenticated, remote attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. Successful exploitation could allow the attacker to execute arbitrary code as root, potentially leading to complete compromise of the device. Cisco has released software updates to address this vulnerability.

Description
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
Source
psirt@cisco.com
NVD status
Analyzed
Products
adaptive_security_appliance_software, firepower_threat_defense

Risk scores

CVSS 3.1

Type
Secondary
Base score
9.9
Impact score
6
Exploitability score
3.1
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability
Exploit added on
Sep 25, 2025
Exploit action due
Sep 26, 2025
Required action
The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor’s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.

Weaknesses

psirt@cisco.com
CWE-120

Social media

Hype score
Not currently trending
  1. New #Cisco Firewall Exploits Detected! Attackers are exploiting CVE-2025-20333 & CVE-2025-20362 to crash or control unpatched ASA/FTD devices 👉 https://t.co/Y84XwplbLM #CyberSecurity #Vulert #Cisco #CVE #ZeroDay #FirewallSecurity

    @vulert_official

    10 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/UoPeoeAC38 via @TheHackersNews

    @DCICyberSecNews

    10 Nov 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. シスコ、9月に悪用公表のゼロデイが新たにDoS攻撃で悪用されていると警告:CVE-2025-20362、CVE-2025-20333 | Codebook|Security News https://t.co/FMeNUOw1VF

    @ohhara_shiojiri

    10 Nov 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. ☑️재조명 중인 #cisco 제로데이 RCE 취약점​ ASA, FTD 제로데이 RCE 관련 심각 취약점 CVE-2025-20333 / 20362 에 노출된 자산에 대해 Cisco가 경고했습니다​. 🌐️전세계에 노출된 Cisco FTD 인스턴스: 84,000대 이상​ 📘

    @CriminalIP_KR

    10 Nov 2025

    99 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. ☑️ Exploited ASA / FTD zero-day RCE vulnerabilities: CVE-2025-20333 / CVE-2025-20362​ 🌐️ Exposed #cisco Firewall Threat Defense instances worldwide: Over 84,000​ Query: https://t.co/CNNYr24trQ​ ⚠️ Key risk: CVE-2025-20333 can allow an attacker to execute ar

    @CriminalIP_US

    10 Nov 2025

    1140 Impressions

    3 Retweets

    5 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  6. ☑️재조명 중인 Cisco 제로데이 RCE 취약점​ ASA, FTD 제로데이 RCE 관련 심각 취약점 CVE-2025-20333 / 20362 에 노출된 자산에 대해 Cisco가 경고했습니다​. 🌐️전세계에 노출된 Cisco FTD 인스턴스: 84,000대 이상​ 📘

    @CriminalIP_KR

    10 Nov 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. ☑️ Exploited ASA / FTD zero-day RCE vulnerabilities: CVE-2025-20333 / CVE-2025-20362​ 🌐️ Exposed Cisco Firewall Threat Defense instances worldwide: Over 84,000​ Query: https://t.co/CNNYr23VCi​ ⚠️ Key risk: CVE-2025-20333 can allow an attacker to execute arbi

    @CriminalIP_US

    10 Nov 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨【再注目】#Cisco ASA / FTD の致命的なゼロデイ RCE(CVE-2025-20333)が再び活発化しています。🚨 ハッカーによる実際の悪用が確認されており、未パッチ環境は重大なリスクです。 当社の技術ブログ(2025-10-07)

    @CriminalIP_JP

    10 Nov 2025

    125 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. ⚠️シスコ、ゼロデイ2件が新たにDoS攻撃で悪用されていると警告: CVE-2025-20362, CVE-2025-20333 🇨🇳中国の情報セキュリティ企業がハッキングされサイバー兵器や標的リスト等が漏洩したとの報道 🇺🇸米議会

    @MachinaRecord

    10 Nov 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/qoAEeJtMbZ

    @PVynckier

    9 Nov 2025

    96 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Latest cybersecurity bulletin: Cisco is warning of a new firewall attack that exploits two zero-day vulnerabilities (CVE-2025-20333 and CVE-2025-20362). A nation-state actor has been identified as the A new side-channel attack called 'Whisper Leak' encrypted Al chat traffic.

    @PurvanshBhatt

    9 Nov 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  12. ⚠️ Cisco ASA/FTD critical zero-days (CVE-2025-20333, CVE-2025-20362) are being actively exploited. Patch affected devices, restrict management access, and update IDS/SIEM signatures immediately https://t.co/3OB9hUP3ws https://t.co/MxJnAUh1kN

    @Garriso31610061

    8 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. 🚨 Nouveau coup dur : Cisco alerte sur deux failles critiques — CVE-2025-20333 (RCE) & CVE-2025-20362 (bypass auth) — exploitées en campagne active contre les appliances ASA/FTD. Mettez à jour immédiatement ou remplacez le matériel vulnérable.

    @CyberHebdo

    8 Nov 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  14. 🚨 حمله جدید علیه Cisco ASA/FTD با CVE-2025-20333 و CVE-2025-20362 اجرای کد، بایپس احراز هویت، DoS + بدافزارهای RayInitiator/LINE VIPER پچ منتشر شده، حتما آپدیت کنید! #Cisco #ZeroDay #Firewall #CVE #Cybers

    @vulnerbyte

    8 Nov 2025

    64 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  15. 👀 Cisco ASA/FTD vulnerabilities are officially back in the news, and it’s not good. Active exploitation continues and there are new attack variants on devices vulnerable to CVE-2025-20333 and CVE-2025-20362. The attacks may result in unpatched devices unexpectedly reloadin

    @Horizon3ai

    7 Nov 2025

    120 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    1 Reply

    0 Quotes

  16. "「Cisco ASA/FTD」脆弱性がDoS攻撃の標的に - 修正を再度呼びかけ Cisco Systemsのファイアウォール製品に深刻な脆弱性「CVE-2025-20333」「CVE-2025-20362」が確認され、ゼロデイ攻撃の対象となっていた問題で、異なる攻

    @akibablog

    7 Nov 2025

    1564 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. https://t.co/h9NRBncqlC #cybersecurity On November 5, 2025, Cisco became aware of a new attack variant against devices running Cisco Secure ASA Software or Cisco Secure FTD Software releases that are affected by CVE-2025-20333 and CVE-2025-20362 https://t.co/7X7JRtrEs1

    @FarVisionNetwks

    7 Nov 2025

    72 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🚨ALERTA | CompuNet SOC (06/11/25): CVE-2025-20333 y CVE-2025-20362 en Cisco Unified CCX — actualizar a 12.5 SU3 ES07 o 15.0 ES01. Exploit activo en Chrome CVE-2025-10585 → Chrome 140.0.7339.185+. Revise logs. Más: https://t.co/YtfhaqeN3L #Ciberseguridad https://t.co/J8cp7

    @CompunetChile

    7 Nov 2025

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Ciscoが新攻撃を警告: FirewallでCVE-2025-20333/20362悪用 https://t.co/mzpzCU5RYv #Security #セキュリティ #ニュース

    @SecureShield_

    7 Nov 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. 🚨 New threat alert! Cisco warns of critical firewall attacks exploiting CVE-2025-20333 & CVE-2025-20362. Secure your networks NOW! #CyberSecurity #FirewallAttack https://t.co/ZuCF5OhHNE

    @xcybersecnews

    6 Nov 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. 🚨 Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 🚨 This is not a drill. Cisco has warned of a new, highly-advanced attack exploiting CVE-2025-20333 and CVE-2025-20362 on Cisco ASA and FTD devices. Devices will unexpectedly reload, causing D

    @HackonomicNews

    6 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/bMKGoFTR6X https://t.co/rmxWfO309T

    @talentxfactor

    6 Nov 2025

    43 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362. Cisco on Wednesday disclosed that it became aware of a new attack variant that's designed to target devices running Cisco Secure... https://t.co/YyX9c9Kftr #InceptusSecure #UnderOurProtection

    @Inceptus3

    6 Nov 2025

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. シスコ社がASA及びFTDの脆弱性CVE-2025-20333及びCVE-2025-20362が悪用されていることを警告。公式は攻撃をDoSとしているが、CVE-2025-20333はrootでの遠隔コード実行、CVE-2025-20362は認証回避で、ゼロデイで悪用されていた

    @__kokumoto

    6 Nov 2025

    611 Impressions

    2 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. #Cisco Warns of New #Firewall Attack Exploiting #CVE-2025-20333 and CVE-2025-20362 https://t.co/f08DZUjdWW

    @ScyScan

    6 Nov 2025

    29 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. The Hacker News - Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/3znmXLHWuK

    @buzz_sec

    6 Nov 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. Cisco warns of a new attack targeting Secure Firewall ASA/FTD software via CVE-2025-20333 & CVE-2025-20362, leading to DoS reloads. Patch now! 🚨 https://t.co/L1ac1BG4T6 #Cisco #Cybersecurity #FirewallAttack #CVE #DoS

    @0xT3chn0m4nc3r

    6 Nov 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/WdMkwffgbd https://t.co/rbF6XWpI3B

    @RigneySec

    6 Nov 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362 https://t.co/9aDJdvNRrs https://t.co/y4SfmMAPEi

    @evanderburg

    6 Nov 2025

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🚨 Cisco warns hackers are targeting unpatched Secure Firewall ASA & FTD devices with a new attack variant exploiting two flaws — CVE-2025-20333 and CVE-2025-20362. The attacks can crash devices (DoS) or let attackers run code as root. Details here ↓ https://t.co/0j9v

    @TheHackersNews

    6 Nov 2025

    15639 Impressions

    63 Retweets

    123 Likes

    27 Bookmarks

    5 Replies

    1 Quote

  31. Cisco Secure Firewall ASAおよびCisco Secure FTDの脆弱性について (CVE-2025-20333等) https://t.co/ZvH6Q5vL6H

    @ICATalerts

    6 Nov 2025

    4161 Impressions

    7 Retweets

    12 Likes

    3 Bookmarks

    0 Replies

    1 Quote

  32. #VulnerabilityReport #ASA CRITICAL Cisco Zero-Day (CVE-2025-20333, CVSS 9.9) Under Active Attack: VPN Flaw Allows Root RCE https://t.co/s3GqDlLum4

    @Komodosec

    2 Nov 2025

    114 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  33. Critical Cisco Vulnerabilities Disclosed — CVE-2025-20363 & CVE-2025-20333 impact firewall and VPN systems. Patch now and stay protected with Network Solutions Inc. 👉 https://t.co/AYYu6tm24z #Cisco #CyberSecurity #InfoSec #NetworkSecurity #CVE #Vulnerability

    @NSIguy

    1 Nov 2025

    242 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 🚨 Vulnerabilidad crítica (CVSS 9.9) 🧩 CVE-2025-20333 – Cisco ASA/FTD WebVPN Desbordamiento de búfer permite ejecución remota de código y posible control del firewall. ⚙️ Afecta entornos financieros, industriales e infraestructuras críticas. #CTI #Metaprotec #Ci

    @MetaProtec

    25 Oct 2025

    114 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 🚨 Threat actors are doubling down on VPN vulnerabilities, and September's data proves it.🚨 After a Citrix-heavy August, Cisco flaws were the most discussed in September. Cisco flaws claimed 3 of the top 5 spots, with its ASA zero-days (CVE-2025-20333 & CVE-2025-20362)

    @ReliaQuestTR

    24 Oct 2025

    248 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🔴 ACİL UYARI | Cisco Firewall’larda Kritik Güvenlik Açığı Cisco ASA ve Firepower cihazlarında CVE-2025-20333 ve CVE-2025-20362 numaralı kritik açıklar tespit edildi. Yaklaşık 50.000 cihaz etkilenebilir durumda. Bu açıklar uzaktan kod çalıştırma riskine yol

    @KamCyberTR

    15 Oct 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. 先日、公開になったCVE-2025-20333などが早速スキャンされているというお話し。CVE-2025-20333などVPN機器(Cisco ASAなど)の脆弱性は必ずバージョンアップでfixしておきましょう。必ず狙われます☠️ → https://t.co/vRV

    @shojiueda

    11 Oct 2025

    244 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  38. CVE-2025-20333, CVE-2025-20362: Frequently Asked Questions About Zero-Day Cisco Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) Vulnerabilities https://t.co/inZhgXwa3S https://t.co/b5Soxp9iZb

    @valterpcjr

    9 Oct 2025

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. 🚨 Critical Cisco vulnerabilities detected! Our WAF now blocks exploitation attempts (CVE-2025-20333, 20362, 20363) with a new Block rule. Stay protected! 🛡️ Update your systems ASAP. https://t.co/msCbMmIncw

    @mveracf

    9 Oct 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. ⚠️Cisco ASAゼロデイ脆弱性に関する緊急警告 — 認証回避・リモートコード実行(CVE-2025-20333 / CVE-2025-20362)悪用を確認️​ Criminal IPの調査では、​ "/+CSCOE+/logon.html" のクエリから 91,139台のFTDデバイス がイン

    @CriminalIP_JP

    7 Oct 2025

    221 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  41. Cisco ASA/FTDのゼロデイ脆弱性チェーンCVE-2025-20362+CVE-2025-20333の解説。Rapid7社報告。パストラバーサルによる認証回避の上でWebVPNサービスが使用するLuaスクリプトによるバッファオーバーフローが刺せるもの。 htt

    @__kokumoto

    7 Oct 2025

    1609 Impressions

    3 Retweets

    11 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  42. 🔒 CVE-2025-20362: VULNERABILIDAD EN CISCO Cisco ha alertado sobre dos vulnerabilidades críticas, CVE-2025-20362 y CVE-2025-20333, que ya están siendo explotadas activamente por atacantes. Mantente al tanto para proteger tus sistemas. ¡Infórmate aquí! 👉 https://t.co/Ff

    @PabloGiressA

    7 Oct 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. Zero-Day Reality Check State-sponsored actors are exploiting Cisco ASA and FTD vulnerabilities in real-world campaigns. CVE-2025-20333 and CVE-2025-20362 were zero-days at the time of discovery—actively used by UAT4356 (aka Storm-1849), the same group behind ArcaneDoor. These

    @VerSprite

    6 Oct 2025

    184 Impressions

    3 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. We just posted our AttackerKB @rapid7 Analysis for the recent Cisco ASA 0day chain; CVE-2025-20362 and CVE-2025-20333. The auth bypass appears to be a patch bypass of an older 2018 vuln. The buffer overflow is in a Lua endpoint, but unsafe native code operations allow a buffer to

    @stephenfewer

    6 Oct 2025

    19340 Impressions

    55 Retweets

    172 Likes

    66 Bookmarks

    2 Replies

    1 Quote

  45. Cyber threats escalate globally with new exploits, scams, data breaches, and drone disruptions reported in the last hour: 🛡️ Nearly 48,000 Cisco ASA firewalls remain exposed to active zero-day exploits (CVE-2025-20333, CVE-2025-20362), exploited by groups like Crimson

    @np_cyber_news

    5 Oct 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Actively exploited CVE : CVE-2025-20333

    @transilienceai

    5 Oct 2025

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  47. 2/4: Cisco ASA Exploited. State-sponsored groups recently exploited multiple zero-day flaws (CVE-2025-20362, CVE-2025-20333) in Cisco ASA Firewalls. They deployed highly sophisticated malware (RayInitiator and LINE VIPER) to achieve persistence and bypass detection. Patch NOW!

    @defendratech

    5 Oct 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. 2025.10. 1 Cisco ASAおよびFTDにおける複数の脆弱性(CVE-2025-20333、CVE-2025-20362)に関する注意喚起 - 一般社団法人 JPCERT コーディネーションセンター(JPCERT/CC) https://t.co/fVhCWr0Y1u

    @kawn2020

    4 Oct 2025

    113 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  49. Nation-states are ramping up cyber espionage via Cisco flaws! China, Russia, & North Korea exploit zero-days like CVE-2025-20333 for persistent access. CISA's emergency directive demands immediate patches. Dive into our blog for details & defense tips. https://t.co/eAjzBm

    @blackbeltsecure

    3 Oct 2025

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. ⚠️ Weekly vuln radar from https://t.co/8RzyA4nEyg: CVE-2024-3400 (@stevenadair) CVE-2025-24132 CVE-2025-43300 CVE-2025-5777 CVE-2025-55177 CVE-2023-34044 (@pr0Ln) CVE-2023-20870 CVE-2025-10035 CVE-2025-20333 https://t.co/Z18UZ0WhOF

    @ptdbugs

    3 Oct 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations