Known Exploited Vulnerability
9.9
CRITICAL CVSS 3.1
CVE-2025-20333
Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability - [Actively Exploited]
Description

A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.

INFO

Published Date :

Sept. 25, 2025, 4:15 p.m.

Last Modified :

Oct. 28, 2025, 1:58 p.m.

Remotely Exploit :

Yes !
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Software VPN Web Server contain a buffer overflow vulnerability that allows for remote code execution. This vulnerability could be chained with CVE-2025-20362.

Required Action :

The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor’s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.

Notes :

CISA Mitigation Instructions: https://www.cisa.gov/news-events/directives/ed-25-03-identify-and-mitigate-potential-compromise-cisco-devices ; https://www.cisa.gov/news-events/directives/supplemental-direction-ed-25-03-core-dump-and-hunt-instructions ; https://www.cisa.gov/eviction-strategies-tool/create-from-template ; https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks ; https://sec.cloudapps.cisco.com/security/center/private/resources/asa_ftd_continued_attacks#Details ; https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB ; https://nvd.nist.gov/vuln/detail/CVE-2025-20333

Affected Products

The following products are affected by CVE-2025-20333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 CRITICAL [email protected]
Solution
Apply vendor patches to fix improper input validation and prevent code execution.
  • Update Cisco Secure Firewall ASA Software.
  • Update Cisco Secure Firewall FTD Software.
  • Apply vendor-provided security patches.
  • Restrict access to VPN web server.
Public PoC/Exploit Available at Github

CVE-2025-20333 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-20333.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB Vendor Advisory
https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks Vendor Advisory
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333 US Government Resource
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-20333 is associated with the following CWEs:

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 8, 2025, 8:38 p.m. This repo has been linked 2 different CVEs too.

A diagnostic security platform that demonstrates the critical importance of timely security updates

HTML

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 28, 2025, 2:15 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 27, 2025, 7:52 p.m. This repo has been linked 1 different CVEs too.

Zero Day SIgma rules

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2025, 6:28 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-20333 vulnerability anywhere in the article.

  • europa.eu
Cyber Brief 25-12 - November 2025

Cyber Brief (November 2025)December 2, 2025 - Version: 1TLP:CLEARExecutive summaryWe analysed 277 open source reports for this Cyber Security Brief1.Relating to cyber policy and law enforcement, Opera ... Read more

Published Date: Dec 02, 2025 (1 day, 3 hours ago)
  • The Cyber Express
Airbus Nears Completion of A320 Retrofit as Regulators Monitor Largest Emergency Recall in Company History

Airbus has entered the final phase of its unprecedented global retrofit effort, confirming that fewer than 100 A320s in service still require updates after the discovery of a software vulnerability th ... Read more

Published Date: Dec 01, 2025 (2 days, 6 hours ago)
  • The Cyber Express
Stolen VPN Credentials Most Common Ransomware Attack Vector

Compromised VPN credentials are the most common initial access vector for ransomware attacks, according to a new report. Nearly half of ransomware attacks in the third quarter abused compromised VPN c ... Read more

Published Date: Nov 20, 2025 (1 week, 6 days ago)
  • Help Net Security
Week in review: Windows kernel flaw patched, suspected Fortinet FortiWeb zero-day exploited

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Adopting a counterintelligence mindset in luxury logistics In this Help Net Security interview, Andrea ... Read more

Published Date: Nov 16, 2025 (2 weeks, 3 days ago)
  • The Hacker News
RondoDox Exploits Unpatched XWiki Servers to Pull More Devices Into Its Botnet

Nov 15, 2025Ravie LakshmananMalware / Vulnerability The botnet malware known as RondoDox has been observed targeting unpatched XWiki instances against a critical security flaw that could allow attac ... Read more

Published Date: Nov 15, 2025 (2 weeks, 4 days ago)
  • hackread.com
CISA Warns of Active Attacks on Cisco ASA and Firepower Flaws

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued a strong warning regarding critical vulnerabilities in Cisco’s Adaptive Security Appliances (ASA) and Firepower devices, which ... Read more

Published Date: Nov 14, 2025 (2 weeks, 5 days ago)
  • The Cyber Express
Akira Ransomware Group Poses ‘Imminent Threat’ to Critical Infrastructure: CISA

The Akira ransomware group poses an “imminent threat to critical infrastructure,” the U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned today. CISA joined with the FBI, other U.S. ag ... Read more

Published Date: Nov 13, 2025 (2 weeks, 5 days ago)
  • Help Net Security
“Patched” but still exposed: US federal agencies must remediate Cisco flaws (again)

CISA has ordered US federal agencies to fully address two actively exploited vulnerabilities (CVE-2025-20333, CVE-2025-20362) in Cisco Adaptive Security Appliances (ASA) and Firepower firewalls. “In C ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • BleepingComputer
CISA warns feds to fully patch actively exploited Cisco flaws

CISA warned U.S. federal agencies to fully patch two actively exploited vulnerabilities in Cisco Adaptive Security Appliances (ASA) and Firepower devices. Tracked as CVE-2025-20362 and CVE-2025-20333, ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • security.nl
CISA: kwetsbare Cisco ASA- en Firepower-firewalls nog altijd in gebruik bij federale overheidsdiensten

Diverse Amerikaanse federale overheidsdiensten maken gebruik van verouderde software op Cisco ASA- en Firepower-firewalls, waarschuwt het Amerikaanse Cybersecurity & Infrastructure Security Agency (CI ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • The Hacker News
ThreatsDay Bulletin: Cisco 0-Days, AI Bug Bounties, Crypto Heists, State-Linked Leaks and 20 More Stories

Behind every click, there's a risk waiting to be tested. A simple ad, email, or link can now hide something dangerous. Hackers are getting smarter, using new tools to sneak past filters and turn trust ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • The Hacker News
CISA Flags Critical WatchGuard Fireware Flaw Exposing 54,000 Fireboxes to No-Login Attacks

Nov 13, 2025Ravie LakshmananVulnerability / Network Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a critical security flaw impacting WatchGuard Firewar ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • CybersecurityNews
CISA Warns of Federal Agencies Not Fully Patching Actively Exploited Cisco ASA or Firepower Devices

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert regarding federal agencies. Failing to properly patch Cisco Adaptive Security Appliances (ASA) and Firepower Thr ... Read more

Published Date: Nov 13, 2025 (2 weeks, 6 days ago)
  • The Hacker News
Amazon Uncovers Attacks Exploited Cisco ISE and Citrix NetScaler as Zero-Day Flaws

Nov 12, 2025Ravie LakshmananNetwork Security / Zero-Day Amazon's threat intelligence team on Wednesday disclosed that it observed an advanced threat actor exploiting two then-zero-day security flaws ... Read more

Published Date: Nov 12, 2025 (3 weeks ago)
  • The Hacker News
Hackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature

Nov 10, 2025Ravie LakshmananVulnerability / Incident Response Google's Mandiant Threat Defense on Monday said it discovered n-day exploitation of a now-patched security flaw in Gladinet's Triofox fi ... Read more

Published Date: Nov 10, 2025 (3 weeks, 1 day ago)
  • security.nl
Kritieke kwetsbaarheid in Cisco-firewalls nu ook gebruikt voor dos-aanvallen

Een kritieke kwetsbaarheid in de software van Cisco wordt nu ook actief gebruikt voor het uitvoeren van dos-aanvallen tegen firewalls, zo laat de netwerkfabrikant weten. Eerder werd het beveiligingsle ... Read more

Published Date: Nov 09, 2025 (3 weeks, 3 days ago)
  • BleepingComputer
Cisco: Actively exploited firewall flaws now abused for DoS attacks

Cisco warned this week that two vulnerabilities, which have been used in zero-day attacks, are now being exploited to force ASA and FTD firewalls into reboot loops. The tech giant released security up ... Read more

Published Date: Nov 07, 2025 (3 weeks, 5 days ago)
  • The Register
Cisco warns of 'new attack variant' battering firewalls under exploit for 6 months

Cisco warned customers about another wave of attacks against its firewalls, which have been battered by intruders for at least six months. It also patched two critical bugs in its Unified Contact Cent ... Read more

Published Date: Nov 06, 2025 (3 weeks, 6 days ago)
  • The Hacker News
Cisco Warns of New Firewall Attack Exploiting CVE-2025-20333 and CVE-2025-20362

Nov 06, 2025Ravie LakshmananZero-Day / Vulnerability Cisco on Wednesday disclosed that it became aware of a new attack variant that's designed to target devices running Cisco Secure Firewall Adaptiv ... Read more

Published Date: Nov 06, 2025 (3 weeks, 6 days ago)
  • BleepingComputer
Critical Cisco UCCX flaw lets attackers run commands as root

Cisco has released security updates to patch a critical vulnerability in the Unified Contact Center Express (UCCX) software, which could enable attackers to execute commands with root privileges. The ... Read more

Published Date: Nov 06, 2025 (3 weeks, 6 days ago)

The following table lists the changes that have been made to the CVE-2025-20333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Oct. 28, 2025

    Action Type Old Value New Value
    Added Reference Type CISA-ADP: https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333 Types: US Government Resource
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Added Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Removed Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Added Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-20333
  • Initial Analysis by [email protected]

    Sep. 26, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.4.72 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.4.28 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.16 up to (excluding) 9.16.4.85 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.17.0 up to (excluding) 9.17.1.45 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.18 up to (excluding) 9.18.4.47 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.19 up to (excluding) 9.19.1.37 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.20 up to (excluding) 9.20.3.7 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.22 up to (excluding) 9.22.1.3
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.8.1 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.2.9 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (excluding) 7.4.2.4
    Added Reference Type Cisco Systems, Inc.: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB Types: Vendor Advisory
    Added Reference Type CISA-ADP: https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks Types: Vendor Advisory
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 26, 2025

    Action Type Old Value New Value
    Added Date Added 2025-09-25
    Added Due Date 2025-09-26
    Added Vulnerability Name Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability
    Added Required Action The KEV due date refers to the deadline by which FCEB agencies are expected to review and begin implementing the guidance outlined in Emergency Directive (ED) 25-03 (URL listed below in Notes). Agencies must follow the mitigation steps provided by CISA (URL listed below in Notes) and vendor’s instructions (URL listed below in Notes). Adhere to the applicable BOD 22-01 guidance for cloud services or discontinue use of the product if mitigations are not available.
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 25, 2025

    Action Type Old Value New Value
    Added Reference https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks
  • New CVE Received by [email protected]

    Sep. 25, 2025

    Action Type Old Value New Value
    Added Description A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker with valid VPN user credentials could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as root, possibly resulting in the complete compromise of the affected device.
    Added CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-120
    Added Reference https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 9.9
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact