CVE-2025-20337

Published Jul 16, 2025

Last updated 2 months ago

Exploit knownCVSS critical 10.0
Cisco ISE
Cisco ISE-PIC

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-20337 is a vulnerability in a specific API of Cisco ISE (Identity Services Engine) and Cisco ISE-PIC (ISE Passive Identity Connector). It could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker doesn't need any valid credentials to exploit this vulnerability. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit it by submitting a crafted API request. Successful exploitation could allow the attacker to obtain root privileges on an affected device. This affects Cisco ISE and ISE-PIC releases 3.3 and 3.4, regardless of device configuration.

Description
A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker does not require any valid credentials to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device.
Source
psirt@cisco.com
NVD status
Analyzed
Products
identity_services_engine, identity_services_engine_passive_identity_connector

Risk scores

CVSS 3.1

Type
Primary
Base score
10
Impact score
6
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Cisco Identity Services Engine Injection Vulnerability
Exploit added on
Jul 28, 2025
Exploit action due
Aug 18, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

psirt@cisco.com
CWE-74

Social media

Hype score
Not currently trending
  1. #VulnerabilityReport #AuthenticationBypass Critical Cisco ISE Flaw CVE-2025-20337 (CVSS 10.0) Allows Unauthenticated Root RCE – Patch Immediately https://t.co/M1DpK9HU9P

    @Komodosec

    23 Aug 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. [1day1line] CVE-2025-20281/CVE-2025-20337: Remote code execution vulnerability in Cisco Identity Services Engine https://t.co/Ms7eOmhzEE Today's vulnerabilities are RCE vulnerabilities that occurred in Cisco's NAC solution, ISE (Identity Service Engine). They occur when a

    @hackyboiz

    23 Aug 2025

    1023 Impressions

    5 Retweets

    14 Likes

    7 Bookmarks

    0 Replies

    0 Quotes

  3. ADVISORY: Critical Vulnerability on Cisco ISE / ISE-PIC (CVE-2025-20337) Cisco has disclosed a maximum-severity, critical vulnerability in its Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) products. Tracked as CVE-2025-20337, this vulnerability http

    @NITDANigeria

    19 Aug 2025

    1388 Impressions

    12 Retweets

    25 Likes

    1 Bookmark

    4 Replies

    0 Quotes

  4. On July 16, 2025, Cisco updated its advisory to include a third maximum-severity vulnerability affecting Cisco Identity Services Engine (ISE) and ISE-Passive Identity Connector (ISE-PIC), tracked as CVE-2025-20337. https://t.co/DrLpZM6KXU

    @ChannelSkell

    29 Jul 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 🚨 CISA Alert: Cisco ISE Vulnerabilities Exploited CVE-2025-20281 & CVE-2025-20337 allow remote root access — now in CISA’s KEV catalog. 🔗https://t.co/PsKMXGHOpn #CiscoISE #CVE202520281 #CyberSecurity #CISA #RCE #MSP #ZeroTrust #KEV #T https://t.co/mg6hjpk85b

    @VaultEdgeIT

    29 Jul 2025

    79 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🔐 Critical Security Alert: CVE-2025-20337 – Cisco ISE Vulnerability 🚨 A critical remote code execution (RCE) vulnerability has been identified in Cisco Identity Services Engine (ISE)and ISE Passive Identity Connector (ISE-PIC). This flaw allows unauthenticated attacks.

    @infoavana

    29 Jul 2025

    65 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🔍 Vulnerabilidades en API de Cisco ISE y Cisco ISE-PIC (CVE-2025-20281 / CVE-2025-20337), podría permitir que un atacante remoto no autenticado ejecute código arbitrario en el sistema operativo subyacente como root. CVSS 10.0CRITICAL Vendor - Cisco https://t.co/Em8SOQwRrH h

    @ciberseguridadx

    29 Jul 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Cisco ISEの脆弱性CVE-2025-20281とCVE-2025-20337の概要と対策 https://t.co/lbpfC7QUfe #Security #セキュリティ #ニュース

    @SecureShield_

    29 Jul 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🔐 CISA alerte : failles Cisco ISE (CVE-2025-20281, CVE-2025-20337) exploitées activement. Accès root non authentifié possible. Patch d’urgence requis avant le 18/08 ! #CyberSecurite #Cisco https://t.co/pyDcIIao5H

    @inidreamtheater

    28 Jul 2025

    68 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-20337 #Cisco Identity Services Engine Injection Vulnerability https://t.co/0w2MywPpFx

    @ScyScan

    28 Jul 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 🚨 Update: CISA just added CVE-2025-20281 and CVE-2025-20337 to its Known Exploited Vulnerabilities list. These Cisco ISE flaws allow remote, unauthenticated attackers to gain root access — and they're already being exploited. Feds must patch by Aug 18. Everyone else: don

    @TheHackersNews

    28 Jul 2025

    9735 Impressions

    33 Retweets

    58 Likes

    8 Bookmarks

    0 Replies

    1 Quote

  12. 🛡️ We added PaperCut and Cisco vulnerabilities CVE-2023-2533, CVE-2025-20281, & CVE-2025-20337 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.c

    @CISACyber

    28 Jul 2025

    400 Impressions

    1 Retweet

    5 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  13. Cisco CVE-2025-20337 & ISE-PIC Vulnerabilities Uncovered #CISO https://t.co/erUtL24027

    @compuchris

    24 Jul 2025

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Cisco Maximum-severity ISE RCE flaws now exploited in attacks (CVE-2025-20281 and CVE-2025-20282) and July 16, 2025 (CVE-2025-20337). https://t.co/1Jv8OoJGMB

    @freedomhack101

    24 Jul 2025

    56 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  15. 🚨 Alerta de cibersegurança - CISCO ISE! Hackers estão explorando três falhas críticas no Cisco ISE e ISE-PIC, permitindo execução remota de código como root, sem autenticação. 😱 🔍 Vulnerabilidades: • CVE-2025-20281 • CVE-2025-20282 • CVE-2025-20337 💣

    @brainworkblog

    24 Jul 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Cisco confirms active exploitation of ISE and ISE-PIC flaws Cisco has confirmed active exploitation of critical vulnerabilities in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC), tracked as CVE-2025-20281, CVE-2025-20282, and CVE-2025-20337, first ht

    @dCypherIO

    23 Jul 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Vulnerabilidad crítica en Cisco ISE Se ha identificado una vulnerabilidad crítica (CVE-2025-20337) en Cisco Identity Services Engine (ISE). Más Información: https://t.co/VP50GPf4sV #Vulnerability #Cisco https://t.co/tP6VC07lxo

    @CSIRT_Telconet

    23 Jul 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. After analyzing 33% of vulnerabilities from past week, CVE-2025-20337 has 10 articles published from different internet sources. More information here: https://t.co/SyyDujjO8C #vulnerability #security #cve

    @stooee_

    22 Jul 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Security Alert: Cisco confirms active exploits targeting ISE flaws (CVE-2025-20281, CVE-2025-20337, CVE-2025-20282) enabling unauthenticated root access, reported July 22, 2025. Threat: Attackers can execute arbitrary code via crafted API requests or file uploads, risking https:

    @tony3266

    22 Jul 2025

    122 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Cisco Warns of Critical ISE Flaw Allowing Unauthenticated Attackers to Execute Root Code. Tracked as CVE-2025-20337, the shortcoming carries a CVSS score of 10.0 and is similar to CVE-2025-20281 which was patched late last month. https://t.co/NxjiTKGa8e https://t.co/b022XffXRI

    @riskigy

    19 Jul 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. Cisco has identified a critical vulnerability (CVE-2025-20337, CVSS 10.0) in its ISE and ISE-PIC software that allows unauthenticated remote attackers to execute code as root via crafted API requests. https://t.co/AkyF2eut7P

    @WalkureARCH

    19 Jul 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. #Cisco alerte sur une faille critique dans ISE permettant à des attaquants non authentifiés d’exécuter du code root 👾 La vulnérabilité CVE-2025-20337 (CVSS 10.0) touche #IdentityServicesEngine et ISE-PIC. https://t.co/n6ElSIrnWM #CyberSecurity #IA2025 #InnovationIA

    @meg_ai_fr

    18 Jul 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. ⚠️Vulnerabilidades en Cisco Identity Services Engine ❗CVE-2025-20337 ❗CVE-2025-20281 ❗CVE-2025-20282 ➡️Más info: https://t.co/2wTTfVhZGX https://t.co/yDYSZz4Zh6

    @CERTpy

    18 Jul 2025

    100 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. 🚨 Critical #Cisco ISE Vulnerability (#CVE-2025-20337): Exploitation, Mitigation, and Best Practices https://t.co/x6NVVJTXOp Educational Purposes!

    @UndercodeUpdate

    18 Jul 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. ⚠️ Weekly vuln radar. https://t.co/Cd6L8AD6Bt – spot what’s trending before it’s everywhere: CVE-2025-29824 CVE-2025-6543 CVE-2025-20337 CVE-2025-6558 (via @_clem1) CVE-2025-49144 CVE-2025-24985 CVE-2025-20274 CVE-2025-23266 (via @nirohfeld @shirtamari) CVE-2021-41773

    @ptdbugs

    18 Jul 2025

    129 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Critical vulnerabilities in Cisco ISE (CVE-2025-20337), VMware, Oracle, and Fortinet demand immediate patching to prevent exploitation. Major cybercrime operations like Ryuk ransomware and global data breaches continue to evolve threats. #CiscoSecurity #… https://t.co/azFfED65p

    @TweetThreatNews

    18 Jul 2025

    89 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  27. 🚨ثغرة أمنية حرجة في Cisco ISE تُمكّن من تنفيذ أوامر كـ root عن بُعد كشفت شركة Cisco عن ثغرة أمنية خطيرة (درجة خطورة 10/10) تؤثر على Cisco Identity Services Engine (ISE) وISE Passive Identity Con

    @buhaimedi

    17 Jul 2025

    1649 Impressions

    5 Retweets

    8 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  28. 🚨CVE-2025-20337: A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. CVSS: 10 The attacker does not require any valid credentials to exploit thi

    @DarkWebInformer

    17 Jul 2025

    7739 Impressions

    28 Retweets

    63 Likes

    10 Bookmarks

    1 Reply

    0 Quotes

  29. 🚨 #Cisco's Identity Services Engine Hit by Maximum Severity Vulnerability: #CVE-2025-20337 Shocks Cybersecurity World https://t.co/suWg2SGYly

    @UndercodeNews

    17 Jul 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🚨 Cisco warns of critical ISE flaw (CVE-2025-20337, CVSS 10.0) allowing unauthenticated remote code execution as root. Affects ISE/ISE-PIC 3.3 & 3.4. Patch now: ISE 3.3 P7, 3.4 P2. Details: https://t.co/6BkhlHe5CI #Cybersecurity

    @_F2po_

    17 Jul 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. 🚨CRITICAL Cisco ISE vulnerability (CVE-2025-20337) allows pre-auth command execution! Unauthenticated attackers can store malicious files, execute code, and gain root. PATCH NOW! Details: [URL] https://t.co/1SYkOPsoQf

    @fishpassenger

    17 Jul 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. A critical vulnerability (CVE-2025-20337) in Cisco's Identity Services Engine poses a severe risk by allowing unauthenticated attackers to execute arbitrary code. Despite the absence of reported exploitations so far, immediate action is recommended for all affected users to up...

    @CybrPulse

    17 Jul 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  33. A critical vulnerability (CVE-2025-20337) in Cisco ISE versions 3.3 and 3.4 allows unauthenticated remote code execution and root access. Immediate patching to ISE 3.3 Patch 7 or 3.4 Patch 2 is essential. #Cisco #CyberRisk #Japan https://t.co/xpKIZHUauE

    @TweetThreatNews

    17 Jul 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 🚨 #Cisco's Identity Engine Under Fire: Critical #CVE-2025-20337 Vulnerability Exposes Systems to Root Exploits https://t.co/mBr7i6MZry

    @UndercodeNews

    17 Jul 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Critical Cisco ISE Vulnerability Allows Unauthenticated Remote Root Code Execution Cisco has disclosed CVE-2025-20337, a critical vulnerability (CVSS 10.0) in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) versions 3.3 and 3.4. The flaw allows https:

    @dCypherIO

    17 Jul 2025

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. A critical vulnerability in Cisco's Identity Services Engine (ISE), identified as CVE-2025-20337, allows remote code execution with root privileges, scoring a CVSS of 10. Detecting and patching this flaw is crucial, as it poses serious risks to affected systems and remains cri...

    @CybrPulse

    17 Jul 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  37. 🚨 Critical #Cisco ISE Flaw (#CVE-2025-20337): Remote Root Exploit Without Authentication https://t.co/wLs4wGKiln Educational Purposes!

    @UndercodeUpdate

    17 Jul 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. 💥 New Cisco ISE flaw lets attackers run code as root — no login needed. The bug (CVE-2025-20337) scores a perfect 10.0. Just one crafted API call = full system takeover. Affected? Patch now or risk compromise. Details here → https://t.co/sbJ0dofqcX

    @TheHackersNews

    17 Jul 2025

    13298 Impressions

    57 Retweets

    111 Likes

    32 Bookmarks

    0 Replies

    5 Quotes

  39. ⚠️⚠️ CVE-2025-20337 (CVSS 10.0)Allows Unauthenticated Root RCE – Patch Immediately 🎯1.2k+Results are found on the https://t.co/pb16tGYaKe nearly year 🔗FOFA Link:https://t.co/iMoCwvMv2z FOFA Query:app="CISCO-ISE" 🔖Refer:https://t.co/2XWWiWhzyP #OSINT #FOFA

    @fofabot

    17 Jul 2025

    6354 Impressions

    31 Retweets

    87 Likes

    33 Bookmarks

    1 Reply

    1 Quote

  40. 🚨Alert🚨 :CVE-2025-20337 (CVSS 10.0):Critical Cisco ISE Flaw Allows Unauthenticated Root RCE 📊1K Services are found on the https://t.co/ysWb28BTvF yearly. 🔗Hunter Link:https://t.co/dGTzo2sIKR 👇Query HUNTER : https://t.co/q9rtuGfZuz="Cisco ISE" 📰Refer:https://t.c

    @HunterMapping

    17 Jul 2025

    2631 Impressions

    14 Retweets

    42 Likes

    23 Bookmarks

    0 Replies

    0 Quotes

  41. 🚨 CVE-2025-20337: CRITICAL RCE in Cisco ISE gives attackers root access—no auth needed! Patch ASAP to protect your network. 🔒 https://t.co/meyoLX0VMS #OffSeq #Cisco #RCE https://t.co/Fa3qmCD5HR

    @offseq

    17 Jul 2025

    24 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. ثغرات خطيرة في Cisco ISE تتيح تنفيذ أوامر بامتيازات Root عن بُعد بدون مصادقة - CVE-2025-20281 - CVE-2025-20282 - CVE-2025-20337 - درجة الخطورة 10/10 - التحديث الفوري لإصدارات 3.3 و3.4 ضروري

    @cyberscastx

    17 Jul 2025

    12218 Impressions

    8 Retweets

    98 Likes

    92 Bookmarks

    5 Replies

    0 Quotes

  43. 📌 كشفت شركة سيسكو عن ثغرة أمنية خطيرة في محرك خدمات الهوية (ISE) قد تسمح للمهاجمين غير المصرح لهم بتنفيذ تعليمات برمجية عشوائية بامتيازات مرتفعة. تُسجّل ال

    @Cybercachear

    17 Jul 2025

    82 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Critical security flaw (CVE-2025-20337) in Cisco ISE & ISE-PIC enables code execution. Urgent patching advised. Visit: https://t.co/LwNGUnq8fv #Cisco #CyberSecurity

    @threatlight

    17 Jul 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. 🚨🚨CVE-2025-20337 (CVSS 10) hits Cisco ISE & ISE-PIC! Unauthenticated RCE vuln allows ROOT access via a simple API exploit—no creds needed! Search by vul.cve Filter👉vul.cve="CVE-2025-20337" ZoomEye Dork👉app="Cisco ISE" Over 2K vulnerable instances found on Zoom

    @zoomeye_team

    17 Jul 2025

    1890 Impressions

    12 Retweets

    21 Likes

    6 Bookmarks

    0 Replies

    0 Quotes

  46. Cisco warns of a critical flaw (CVE-2025-20337, CVSS 10.0) in ISE allowing unauthenticated root RCE. Update ISE 3.3 (Patch 7) and 3.4 (Patch 2) immediately! #CiscoISE #RCE #Cybersecurity #PatchNow https://t.co/2CQFF9EnZX

    @the_yellow_fall

    17 Jul 2025

    1785 Impressions

    12 Retweets

    24 Likes

    4 Bookmarks

    0 Replies

    3 Quotes

  47. CVE-2025-20337 A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating… https://t.co/eQ6PQUOHj7

    @CVEnew

    16 Jul 2025

    123 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Here we go again ;,,,; 🟥 CVE-2025-20337, CVSS: 10.0 (#Critical, #Highest) Cisco ISE version 3.3 and 3.4 Vulnerability allows unauthenticated remote attackers to execute arbitrary code as root due to insufficient input validation. Cisco recommends upgrading to fixed release

    @UjlakiMarci

    16 Jul 2025

    150 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations