CVE Alert: CVE-2025-20337 – Cisco – Cisco Identity Services Engine Software

CVE-2025-20337

CRITICALCISA KEVExploitation active

A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying operating system as root. The attacker does not require any valid credentials to exploit this vulnerability. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted API request. A successful exploit could allow the attacker to obtain root privileges on an affected device.

CVSS v3.1 (10)
AV NETWORK · AC LOW · PR NONE · UI NONE · S CHANGED
Vendor
Cisco, Cisco
Product
Cisco Identity Services Engine Software, Cisco ISE Passive Identity Connector
Versions
3.3.0 | 3.3 Patch 2 | 3.3 Patch 1 | 3.3 Patch 3 | 3.4.0 | 3.3 Patch 4 | 3.4 Patch 1 | 3.3 Patch 5 | 3.3 Patch 6 | 3.2.0 | 3.1.0 | 3.3.0 | 3.4.0
CWE
CWE-74, Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’)
Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Published
2025-07-16T16:17:04.664Z
Updated
2025-07-30T01:36:09.152Z

AI Summary Analysis

Risk verdict

Critical, unauthenticated remote code execution on the affected appliance; exploitation is active in the wild and should be treated as priority 1.

Why this matters

Attackers can gain root access without credentials, enabling full compromise of the device and potential takeover of authentication services. Compromise could enable credential access, policy manipulation, and lateral movement across network segments, with high impact on availability and integrity of security controls.

Most likely attack path

An external actor sends a crafted API request to a vulnerable management API endpoint; no user interaction or credentials are required and the attack is network-based with low complexity. Successful payload execution yields root privileges (scope of impact is changed), allowing complete control of the device and potential access to connected assets; further movement hinges on existing network segmentation and trust relationships.

Who is most exposed

Environments where management/API endpoints are reachable from internal networks or exposed to the internet are at highest risk; deployments with broad API access or inadequate network isolation are particularly vulnerable.

Detection ideas

  • Unusual API requests to management endpoints from unfamiliar or external IPs
  • Rapid spikes in CPU/memory or unexpected process activity on the appliance
  • Creation of or changes to administrative accounts without justification
  • Execution of commands indicative of privilege escalation or shell access in logs
  • Anomalous authentication or policy-change events linked to API activity

Mitigation and prioritisation

  • Apply the fixed software release immediately; treat as priority 1.
  • Restrict API access to trusted subnets and enforce strict ingress controls; disable or quarantine exposed management interfaces where feasible.
  • Monitor and alert on anomalous API activity, new admin accounts, and unauthorized configuration changes; enable enhanced logging and rapid incident response playbooks.
  • If patching is delayed, implement compensating controls such as network segmentation, jump-host access, and continuous monitoring; include change-management and test in staging before production rollout.

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.