CVE-2025-20363

Published Sep 25, 2025

Last updated 14 hours ago

CVSS critical 9.0
Cisco ASA
Cisco FTD

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-20363 is a vulnerability that affects Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software. It could allow an unauthenticated, remote attacker (for Cisco ASA and FTD Software) or an authenticated, remote attacker with low user privileges (for Cisco IOS, IOS XE, and IOS XR Software) to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service, potentially leading to the execution of arbitrary code as root and complete compromise of the device.

Description
A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, remote attacker (Cisco ASA and FTD Software) or authenticated, remote attacker (Cisco IOS, IOS XE, and IOS XR Software) with low user privileges to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web service on an affected device after obtaining additional information about the system, overcoming exploit mitigations, or both. A successful exploit could allow the attacker to execute arbitrary code as root, which may lead to the complete compromise of the affected device. For more information about this vulnerability, see the Details ["#details"] section of this advisory.
Source
psirt@cisco.com
NVD status
Analyzed
Products
adaptive_security_appliance_software, firepower_threat_defense

Risk scores

CVSS 3.1

Type
Primary
Base score
9
Impact score
6
Exploitability score
2.2
Vector string
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Weaknesses

psirt@cisco.com
CWE-122

Social media

Hype score
Not currently trending
  1. CVE-2025-20333 CVE-2025-20362 CVE-2025-20363 could be under active exploitation. Patch immediately. Cloudflare is actively monitoring and researching the CVEs, but in the meantime we deployed 2 aggressive rules (default off) for who wants to block access all together.

    @Cloudforce_One

    28 Sept 2025

    848 Impressions

    1 Retweet

    14 Likes

    1 Bookmark

    1 Reply

    1 Quote

  2. تحذير أمني عاجل: كشفت Cisco عن محاولات استغلال تستهدف أجهزة ASA 5500-X وأصدرت 3 ثغرات جديدة: CVE-2025-20333 CVE-2025-20362 CVE-2025-20363 #Cisco #CyberSecurity https://t.co/qShJ8Al5cm

    @Mshoraty

    28 Sept 2025

    197 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  3. CVE-2025-20333/CVE-2025-20363対応で 9.16.(2) → 9.16(4) にするとHAの挙動が変わっているような気がするな(;´Д`) ちゃんと検証しないとちょっと分からないな(;´Д`)

    @XenCenter

    27 Sept 2025

    76 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. 🚨 Critical Cisco CVEs under Active Exploitation For Executives & Admins – beyond Patch & Pray. 🔥 CVE-2025-20333 → RCE via WebVPN ⚡ CVE-2025-20362 → Privilege Escalation 🕵️ CVE-2025-20363 → HTTP Code Execution ➡️ Combined with RayInitiator Bootk

    @stefanab77

    26 Sept 2025

    100 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 📄 Read the full paper on Zenodo (free): 👉 https://t.co/2MyNVdEOSn 🚨 Critical Cisco CVEs under Active Exploitation 🚨 For Executives & Admins – beyond Patch & Pray. 🔥 CVE-2025-20333 → RCE via WebVPN ⚡ CVE-2025-20362 → Privilege Escalation 🕵️ C

    @stefanab77

    26 Sept 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Threat Insights: Active Exploitation of Cisco ASA Zero Days https://t.co/Sng2ncKtHZ CVE-2025-20333, CVE-2025-20362 and CVE-2025-20363 affect multiple Cisco products, and are being exploited by a threat actor linked to the ArcaneDoor campaign. The post Threat Insights: Active

    @f1tym1

    26 Sept 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Three vulnerabilities (CVE-2025-20333, CVE-2025-20362, CVE-2025-20363) affecting Cisco ASA and FTD software are under active exploitation. We discuss the lifecycle of zero-day vulnerabilities and the phenomenon of “patch-or-perish.” https://t.co/zTcQCf8hFP https://t.co/sPFvB

    @Unit42_Intel

    26 Sept 2025

    9131 Impressions

    49 Retweets

    121 Likes

    34 Bookmarks

    1 Reply

    1 Quote

  8. Cisco, ASA / FTD / IOS ürünlerinde kritik güvenlik açıklarını duyurdu. Yeni yayınlanan CVE-2025-20333, CVE-2025-20362 ve CVE-2025-20363 açıklıklarından ikisi aktif olarak istismar ediliyor. 🔴 Sistemlerinizi derhal güncelleyin ve yamaları uygulayın. https://t.co/

    @KamCyberTR

    26 Sept 2025

    29 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨Upozorňujeme na sérii kritických zranitelností v Cisco Adaptive Security Appliance (ASA), Firepower Threat Defense (FTD) a Cisco IOS, CVE-2025-20333, CVE-2025-20363 a CVE-2025-20362. Zneužití těchto zranitelností může umožnit vzdálenému neautentizovanému útočn

    @GOVCERT_CZ

    26 Sept 2025

    793 Impressions

    3 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  10. シスコ社が重大(Critical)な遠隔コード実行の脆弱性を修正。CVE-2025-20363はファイアウォール製品では認証不要でCVSSスコア9.0、IOS系製品では要認証でCVSSスコア8.5。Secure Firewall ASA, Secure Firewall Threat Defense (FTD), IOS, I

    @__kokumoto

    26 Sept 2025

    1888 Impressions

    7 Retweets

    16 Likes

    6 Bookmarks

    0 Replies

    0 Quotes

  11. 🟥 CVE-2025-20363, CVSS: 9.0 (#Critical) Cisco Secure Firewall ASA, FTD, XE, and XR. The vulnerability allows remote code execution (as root) due to improper validation of user-supplied input in HTTP requests. Unauthenticated attackers can exploit Cisco ASA and FTD Software,

    @UjlakiMarci

    25 Sept 2025

    5120 Impressions

    3 Retweets

    11 Likes

    10 Bookmarks

    1 Reply

    1 Quote

  12. Cisco ASA & FTD RCE Vulnerability: CVE-2025-20363 A heap buffer overflow in Cisco ASA and FTD (CVE-2025-20363) enables unauthenticated RCE. Patch ASAP to block attackers. For more details, read ZeroPath's blog on this vuln. #AppSec #InfoSec #Cisco https://t.co/wGb4CtmjdS

    @ZeroPathLabs

    25 Sept 2025

    20 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. CVE-2025-20363 A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IO… https://t.co/yikZYD7Bn4

    @CVEnew

    25 Sept 2025

    211 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations