CVE-2025-20337

Published Jul 16, 2025

Last updated 15 hours ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-20337 is a vulnerability in a specific API of Cisco ISE (Identity Services Engine) and Cisco ISE-PIC (ISE Passive Identity Connector). It could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker doesn't need any valid credentials to exploit this vulnerability. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit it by submitting a crafted API request. Successful exploitation could allow the attacker to obtain root privileges on an affected device. This affects Cisco ISE and ISE-PIC releases 3.3 and 3.4, regardless of device configuration.

Description
A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker does not require any valid credentials to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device.
Source
psirt@cisco.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
10
Impact score
6
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Weaknesses

psirt@cisco.com
CWE-74

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

51

  1. ⚠️ Weekly vuln radar. https://t.co/Cd6L8AD6Bt – spot what’s trending before it’s everywhere: CVE-2025-29824 CVE-2025-6543 CVE-2025-20337 CVE-2025-6558 (via @_clem1) CVE-2025-49144 CVE-2025-24985 CVE-2025-20274 CVE-2025-23266 (via @nirohfeld @shirtamari) CVE-2021-41773

    @ptdbugs

    18 Jul 2025

    45 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  2. Critical vulnerabilities in Cisco ISE (CVE-2025-20337), VMware, Oracle, and Fortinet demand immediate patching to prevent exploitation. Major cybercrime operations like Ryuk ransomware and global data breaches continue to evolve threats. #CiscoSecurity #… https://t.co/azFfED65p

    @TweetThreatNews

    18 Jul 2025

    89 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 🚨CVE-2025-20337: A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. CVSS: 10 The attacker does not require any valid credentials to exploit thi

    @DarkWebInformer

    17 Jul 2025

    6642 Impressions

    24 Retweets

    47 Likes

    9 Bookmarks

    1 Reply

    0 Quotes

  4. 🚨 #Cisco's Identity Services Engine Hit by Maximum Severity Vulnerability: #CVE-2025-20337 Shocks Cybersecurity World https://t.co/suWg2SGYly

    @UndercodeNews

    17 Jul 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 🚨 Cisco warns of critical ISE flaw (CVE-2025-20337, CVSS 10.0) allowing unauthenticated remote code execution as root. Affects ISE/ISE-PIC 3.3 & 3.4. Patch now: ISE 3.3 P7, 3.4 P2. Details: https://t.co/6BkhlHe5CI #Cybersecurity

    @_F2po_

    17 Jul 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🚨CRITICAL Cisco ISE vulnerability (CVE-2025-20337) allows pre-auth command execution! Unauthenticated attackers can store malicious files, execute code, and gain root. PATCH NOW! Details: [URL] https://t.co/1SYkOPsoQf

    @fishpassenger

    17 Jul 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. A critical vulnerability (CVE-2025-20337) in Cisco's Identity Services Engine poses a severe risk by allowing unauthenticated attackers to execute arbitrary code. Despite the absence of reported exploitations so far, immediate action is recommended for all affected users to up...

    @CybrPulse

    17 Jul 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. A critical vulnerability (CVE-2025-20337) in Cisco ISE versions 3.3 and 3.4 allows unauthenticated remote code execution and root access. Immediate patching to ISE 3.3 Patch 7 or 3.4 Patch 2 is essential. #Cisco #CyberRisk #Japan https://t.co/xpKIZHUauE

    @TweetThreatNews

    17 Jul 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨 #Cisco's Identity Engine Under Fire: Critical #CVE-2025-20337 Vulnerability Exposes Systems to Root Exploits https://t.co/mBr7i6MZry

    @UndercodeNews

    17 Jul 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Critical Cisco ISE Vulnerability Allows Unauthenticated Remote Root Code Execution Cisco has disclosed CVE-2025-20337, a critical vulnerability (CVSS 10.0) in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) versions 3.3 and 3.4. The flaw allows https:

    @dCypherIO

    17 Jul 2025

    70 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. A critical vulnerability in Cisco's Identity Services Engine (ISE), identified as CVE-2025-20337, allows remote code execution with root privileges, scoring a CVSS of 10. Detecting and patching this flaw is crucial, as it poses serious risks to affected systems and remains cri...

    @CybrPulse

    17 Jul 2025

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  12. 🚨 Critical #Cisco ISE Flaw (#CVE-2025-20337): Remote Root Exploit Without Authentication https://t.co/wLs4wGKiln Educational Purposes!

    @UndercodeUpdate

    17 Jul 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. 💥 New Cisco ISE flaw lets attackers run code as root — no login needed. The bug (CVE-2025-20337) scores a perfect 10.0. Just one crafted API call = full system takeover. Affected? Patch now or risk compromise. Details here → https://t.co/sbJ0dofqcX

    @TheHackersNews

    17 Jul 2025

    13298 Impressions

    57 Retweets

    111 Likes

    32 Bookmarks

    0 Replies

    5 Quotes

  14. ⚠️⚠️ CVE-2025-20337 (CVSS 10.0)Allows Unauthenticated Root RCE – Patch Immediately 🎯1.2k+Results are found on the https://t.co/pb16tGYaKe nearly year 🔗FOFA Link:https://t.co/iMoCwvMv2z FOFA Query:app="CISCO-ISE" 🔖Refer:https://t.co/2XWWiWhzyP #OSINT #FOFA

    @fofabot

    17 Jul 2025

    6354 Impressions

    31 Retweets

    87 Likes

    33 Bookmarks

    1 Reply

    1 Quote

  15. 🚨Alert🚨 :CVE-2025-20337 (CVSS 10.0):Critical Cisco ISE Flaw Allows Unauthenticated Root RCE 📊1K Services are found on the https://t.co/ysWb28BTvF yearly. 🔗Hunter Link:https://t.co/dGTzo2sIKR 👇Query HUNTER : https://t.co/q9rtuGfZuz="Cisco ISE" 📰Refer:https://t.c

    @HunterMapping

    17 Jul 2025

    2631 Impressions

    14 Retweets

    42 Likes

    23 Bookmarks

    0 Replies

    0 Quotes

  16. 🚨 CVE-2025-20337: CRITICAL RCE in Cisco ISE gives attackers root access—no auth needed! Patch ASAP to protect your network. 🔒 https://t.co/meyoLX0VMS #OffSeq #Cisco #RCE https://t.co/Fa3qmCD5HR

    @offseq

    17 Jul 2025

    24 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. ثغرات خطيرة في Cisco ISE تتيح تنفيذ أوامر بامتيازات Root عن بُعد بدون مصادقة - CVE-2025-20281 - CVE-2025-20282 - CVE-2025-20337 - درجة الخطورة 10/10 - التحديث الفوري لإصدارات 3.3 و3.4 ضروري

    @cyberscastx

    17 Jul 2025

    12218 Impressions

    8 Retweets

    98 Likes

    92 Bookmarks

    5 Replies

    0 Quotes

  18. 📌 كشفت شركة سيسكو عن ثغرة أمنية خطيرة في محرك خدمات الهوية (ISE) قد تسمح للمهاجمين غير المصرح لهم بتنفيذ تعليمات برمجية عشوائية بامتيازات مرتفعة. تُسجّل ال

    @Cybercachear

    17 Jul 2025

    82 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Critical security flaw (CVE-2025-20337) in Cisco ISE & ISE-PIC enables code execution. Urgent patching advised. Visit: https://t.co/LwNGUnq8fv #Cisco #CyberSecurity

    @threatlight

    17 Jul 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. 🚨🚨CVE-2025-20337 (CVSS 10) hits Cisco ISE & ISE-PIC! Unauthenticated RCE vuln allows ROOT access via a simple API exploit—no creds needed! Search by vul.cve Filter👉vul.cve="CVE-2025-20337" ZoomEye Dork👉app="Cisco ISE" Over 2K vulnerable instances found on Zoom

    @zoomeye_team

    17 Jul 2025

    1890 Impressions

    12 Retweets

    21 Likes

    6 Bookmarks

    0 Replies

    0 Quotes

  21. Cisco warns of a critical flaw (CVE-2025-20337, CVSS 10.0) in ISE allowing unauthenticated root RCE. Update ISE 3.3 (Patch 7) and 3.4 (Patch 2) immediately! #CiscoISE #RCE #Cybersecurity #PatchNow https://t.co/2CQFF9EnZX

    @the_yellow_fall

    17 Jul 2025

    1785 Impressions

    12 Retweets

    24 Likes

    4 Bookmarks

    0 Replies

    3 Quotes

  22. CVE-2025-20337 A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating… https://t.co/eQ6PQUOHj7

    @CVEnew

    16 Jul 2025

    123 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Here we go again ;,,,; 🟥 CVE-2025-20337, CVSS: 10.0 (#Critical, #Highest) Cisco ISE version 3.3 and 3.4 Vulnerability allows unauthenticated remote attackers to execute arbitrary code as root due to insufficient input validation. Cisco recommends upgrading to fixed release

    @UjlakiMarci

    16 Jul 2025

    150 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations