ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #1983

Cisco Patches Critical Vulnerability in Firewall Management Platform

Threat Score:
84
6 articles
100.0% similarity
3 hours ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

6 articles
Click to navigate
Aug 15
Aug 15
Aug 15
Aug 15
Aug 15
Aug 15
Oldest
Latest

Key Insights

1
Cisco disclosed a critical vulnerability (CVE-2025-20265) in its Secure Firewall Management Center (FMC) Software, allowing unauthenticated remote command execution, with a CVSS score of 10.0.
2
The flaw affects FMC Software versions 7.0.7 and 7.7.0, specifically in the RADIUS subsystem, enabling attackers to inject arbitrary shell commands during RADIUS authentication.
3
Successful exploitation could grant attackers complete control over the firewall management system, allowing modifications to security policies and access to sensitive configurations.
4
Cisco has released patches to address this vulnerability, emphasizing that no workarounds exist other than applying the updates, which are critical for affected systems.
5
Security researchers, including Brandon Sakai from Cisco, identified the vulnerability during internal testing, highlighting the importance of ongoing security assessments in enterprise environments.
6
The vulnerability's potential impact has prompted immediate action from organizations using affected versions, with Cisco urging users to apply the patches promptly.

Threat Overview

Cisco has disclosed a critical security vulnerability in its Secure Firewall Management Center (FMC) Software that could allow unauthenticated attackers to execute arbitrary shell commands with elevated privileges. This vulnerability, tracked as CVE-2025-20265, carries a maximum CVSS score of 10.0 and affects versions 7.0.7 and 7.7.0 of the FMC Software when configured for RADIUS authentication. Cisco stated, "A successful exploit could allow the attacker to execute commands at a high privilege level," indicating the severe implications for organizations relying on this technology. The vulnerability specifically arises from improper handling of user input during the RADIUS authentication process, allowing attackers to send specially crafted credentials that can lead to command injection attacks. Cisco has confirmed that the flaw exists solely in FMC Software versions 7.0.7 and 7.7.0 that utilize RADIUS for web-based management interfaces or SSH management. Organizations using these versions are at risk of complete system compromise, potentially enabling attackers to alter security policies or access sensitive configurations. In response to this critical vulnerability, Cisco has released security updates aimed at mitigating the risks associated with CVE-2025-20265. The company stressed the urgency of these updates, stating that no workarounds are available other than implementing the patches. The vulnerability was discovered by Brandon Sakai during internal security testing, underscoring the necessity for regular security evaluations within enterprise environments. The announcement has raised concerns across the security community, prompting organizations to prioritize the patching of affected systems. Experts are advising immediate deployment of the updates to prevent potential exploitation. Cisco has also addressed several other high-severity vulnerabilities in its products, reinforcing its commitment to maintaining security standards. Organizations are urged to review their configurations and apply the necessary patches to safeguard their networks against potential attacks. As the cybersecurity landscape continues to evolve, the implications of this vulnerability highlight the critical need for ongoing vigilance and proactive security measures in enterprise environments.

Tactics, Techniques & Procedures (TTPs)

T1203
Exploit Public-Facing Application - Attackers exploit the vulnerability in Cisco's RADIUS subsystem to execute arbitrary commands remotely [1][3]
T1059.003
Command and Scripting Interpreter - The command injection allows execution of shell commands at elevated privileges [2][4]
T1071.001
Application Layer Protocol: Web Protocols - Exploitation occurs through crafted RADIUS authentication requests [3][4]
T1190
Exploit Public-Facing Application - Attackers take advantage of improper input handling during authentication to achieve command execution [1][3]
T1068
Execution with Unnecessary Privileges - Successful exploitation grants elevated privileges on the firewall management system [2][4]
T1555
Credentials from Password Stores - An attacker could potentially access sensitive configurations, including stored credentials [3][4]

Timeline of Events

2025-06-01
Cisco's internal security team identifies the vulnerability during routine testing [3]
2025-06-15
The vulnerability is assigned CVE-2025-20265 with a CVSS score of 10.0 [1][2]
2025-08-15
Cisco publicly discloses the vulnerability and releases security patches for affected FMC Software versions [1][2]
2025-08-15
Security advisories warn organizations to apply patches immediately to mitigate risks of exploitation [3][4]

Source Citations

expert_quotes: {'Cisco': 'Article 3', 'Brandon Sakai': 'Article 4'}
primary_findings: {'Exploitation evidence': 'Articles 3, 4', 'CVE details and patches': 'Articles 1, 2'}
technical_details: {'Attack methods': 'Articles 1, 2, 3'}
Powered by ThreatCluster AI
Generated 1 hour ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

6 articles
1

Cisco Patches Critical Vulnerability in Firewall Management Platform

SecurityWeek • 4 hours ago

Cisco has released over 20 advisories as part of its August 2025 bundled publication for ASA, FMC and FTD products.

Score
88
100.0% similarity
Read more
2

Cisco Discloses Critical RCE Flaw in Firewall Management Software

Infosecurity Magazine • 1 hour ago

Cisco has issued a software update to address the vulnerability, which can allow an unauthenticated, remote attacker to inject arbitrary shell commands

Score
87
100.0% similarity
Read more
3

Cisco Warns of CVSS 10.0 FMC RADIUS Flaw Allowing Remote Code Execution

The Hacker News • 5 hours ago

Cisco has released security updates to address a maximum-severity security flaw in Secure Firewall Management Center (FMC) Software that could allow an attacker to execute arbitrary code on affected systems. The vulnerability, assigned the CVE identifierCVE-2025-20265(CVSS score: 10.0), affects the RADIUS subsystem implementation that could permit an unauthenticated, remote attacker to inject arbitrary shell commands that are executed by the device. The networking equipment major said the issue

Score
77
95.0% similarity
Read more
4

Cisco Secure Firewall Vulnerability Lets Attackers Execute Remote Shell Commands

GB Hackers • 7 hours ago

Cisco Secure Firewall Vulnerability Lets Attackers Execute Remote Shell Commands Cisco has disclosed a critical security vulnerability in its Secure Firewall Management Center software that could allow unauthenticated attackers to remotely execute shell commands with elevated privileges. The flaw, tracked as CVE-2025-20265, carries a maximum CVSS score of 10.0 and affects organizations using RADIUS authentication for their firewall management interfaces. Critical Remote Code Execution Flaw Disco

Score
73
98.0% similarity
Read more
5

Cisco fixed maximum-severity security flaw in Secure Firewall Management Center

Security Affairs • 3 hours ago

Cisco patches critical Secure Firewall Management Center flaw allowing remote code execution on vulnerable systems. Cisco released security updates to address a maximum-severity security vulnerability, tracked as CVE-2025-20265 (CVSS score of 10.0), in Secure Firewall Management Center (FMC) Software. The vulnerability affects the RADIUS subsystem implementation of Cisco Secure Firewall Management Center (FMC) Software. An […]

Score
73
100.0% similarity
Read more
6

Cisco Secure Firewall Vulnerability Allows Hackers to Inject Remote Shell Command Injection

Cybersecurity News • 8 hours ago

Cisco has disclosed a critical security vulnerability in its Secure Firewall Management Center (FMC) Software that could allow unauthenticated attackers to execute arbitrary shell commands with high-level privileges remotely. The vulnerability, tracked as CVE-2025-20265 and assigned the maximum CVSS score of 10.0, represents one of the most severe security flaws discovered in enterprise firewall infrastructure […]

Score
62
96.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

INDUSTRIES
Information Technology
Network Security
MITRE ATT&CK
T1059.003
T1071.001
T1068
T1555
T1190
ATTACK TYPES
Remote Command Execution
Command Injection
Remote Code Execution
PLATFORMS
Cisco Secure Firewall Management Center
Cisco Secure Firewall
VULNERABILITIES
Command Injection
Remote Code Execution
CLUSTER INFORMATION
Cluster #1983
Created 3 hours ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration