CVE Alert: CVE-2025-20281 – Cisco – Cisco Identity Services Engine Software

CVE-2025-20281

CRITICALCISA KEVExploitation active

A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker does not require any valid credentials to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device.

CVSS v3.1 (10)
AV NETWORK · AC LOW · PR NONE · UI NONE · S CHANGED
Vendor
Cisco
Product
Cisco Identity Services Engine Software
Versions
3.3.0 | 3.3 Patch 2 | 3.3 Patch 1 | 3.3 Patch 3 | 3.4.0 | 3.3 Patch 4 | 3.4 Patch 1 | 3.3 Patch 5 | 3.3 Patch 6
CWE
CWE-74, Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)
Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Published
2025-06-25T16:11:42.285Z
Updated
2025-07-30T01:36:10.259Z

AI Summary Analysis

Risk verdict: Treat as priority 1 — critical unauthenticated remote code execution with exploitation active in the wild; immediate remediation required.

Why this matters: An unauthenticated remote attacker can gain root on the affected appliance, enabling full control over the ISE deployment and potential pivot to connected networks and policy devices. High impact across authentication services, access control, and visibility into network access, with rapid potential for operational disruption.

Most likely attack path: Remote API access over the network, no credentials or user interaction required, and low attack complexity. Successful exploitation yields root privileges and, due to scope being CHANGED, could enable lateral move to other components or systems governed by the ISE deployment.

Who is most exposed: Organisations running on-premises Cisco ISE in data centres or campus networks with API management interfaces accessible from untrusted networks or wide segments. Larger enterprises with central policy engines are particularly at risk if exposure is not tightly controlled.

Detection ideas:

  • External API requests targeting the affected endpoints with injection-like payloads.
  • Unusual root-level processes or sudden CPU spikes on ISE hosts.
  • Logs showing anomalous API activity or CWE-74-like patterns in API calls.
  • Correlation with KEV/CISA alerts or exploitation indicators from security telemetry.
  • Unexpected configuration changes following API activity.

Mitigation and prioritisation:

  • Patch immediately to the fixed software release; treat as priority 1.
  • If patching is delayed, apply compensating controls: restrict API exposure, enable strict ACLs, deploy WAF/IPS, and force management interfaces behind VPN/jump hosts.
  • Minimise attack surface: disable unused API endpoints and limit administrative access to trusted networks.
  • Test fixes in staging before production rollout; ensure a rollback plan and backups are in place.
  • CSIRT/SOC monitoring: intensified alerting for exploitation indicators and KEV signals.

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.