Blog

Critical Cisco Bugs Result in Thousands of Potentially Compromised Organizations

Three vulnerabilities have been identified related to Cisco's VPN and web services, enabling attackers to implant malware, execute commands, and potentially exfiltrate data from compromised devices.

Pierre Lamy
October 6, 2025
Table of contents

Incident Summary

  • In late September 2025, Cisco disclosed three serious vulnerabilities affecting the VPN/web service components of its security and networking products (ASA, FTD, IOS, IOS XE, IOS XR).1 
  • Two of those (CVE‑2025‑20333, CVE‑2025‑20362) are known to be actively exploited in the wild, and have been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog. 2
  • The third (CVE‑2025‑20363) is a broadly scoped web‑service RCE potential, covering ASA/FTD as well as IOS/XE/XR platforms, and is considered critical (though not yet confirmed in observed exploitation). 
  • The impact is high: full device compromise, persistence, pivoting to other internal systems, and exfiltration. 
  • Mitigation must be fast: upgrade to the fixed software releases, conduct forensic/compromise assessments, tighten monitoring, and limit exposure of vulnerable services.

Table 1 - CVE Breakdown

CVE Number CVE‑2025‑20333 CVE‑2025‑20362 CVE‑2025‑20363
Vulnerability Type Buffer Overflow to Remote Code Execution (RCE) Missing Authorization Heap-based Buffer Overflow to Remote Code Execution (RCE)
Severity Critical Medium Critical
CVSS 3.x Score 9.9 6.5 9
Affected Products Cisco Secure Firewall ASA and Cisco Secure FTD Cisco Secure Firewall ASA and Cisco Secure FTD Cisco Secure Firewall ASA, Cisco Secure FTD, Cisco IOS, Cisco IOS XE, and Cisco IOS XR
Affected Versions For ASA: Any version starting with 9.8, 9.12, 9.14, 9.16, 9.17.1, 9.18, 9.19.1, 9.20, or 9.22.1.
For FTD: Any version starting with 6.2.3, 6.4.0, 6.6, 7.0, 7.1.0, 7.2, 7.3, 7.4, or exactly 7.6.0.
For ASA: Any version starting with 9.8, 9.12, 9.14, 9.16, 9.17.1, 9.18, 9.19.1, 9.20, 9.22, or 9.23.1.
For FTD: Any version starting with 6.2.3, 6.4.0, 6.6, 7.0, 7.1.0, 7.2, 7.3, 7.4, 7.6, or 7.7.
For ASA: Any version starting with 9.8, 9.12, 9.14, 9.16, 9.17.1, 9.18, 9.19.1, 9.20, 9.22, or 9.23.1.
For FTD: Any version starting with 6.2.3, 6.4.0, 6.6, 7.0, 7.1.0, 7.2, 7.3, 7.4, 7.6, or 7.7.
For IOS: Any version starting with 12.2, 12.3, 12.4, 15.0, 15.1, 15.2, 15.3, 15.4, 15.5, 15.6, 15.7, 15.8, or 15.9.
For IOS XR: Any version starting with 6.5, 6.6, 6.7, 6.8, or 6.9.
NIST DOP 25-Sep-2025 25-Sep-2025 25-Sep-2025
Mitigation Determine Device Configuration (cisco-sa-asaftd-webvpn-z5xP8EUB), Update Software Determine Device Configuration (cisco-sa-asaftd-webvpn-YROOTUW), Update Software Determine Device Configuration (cisco-sa-http-code-exec-WmfP3h3O)

Shadowserver and other scanning bodies have already enumerated tens of thousands of publicly reachable ASA/FTD instances vulnerable to the duo (20333 + 20362). Cybersecurity researcher Kevin Beaumont likewise has published recent findings related to these vulnerabilities.3

Potentially Impacted Organizations

Based on a comprehensive hands-on analysis of Beaumont’s findings, Anomali’s Threat Research team has identified many potentially exposed, vulnerable, and compromised organizations. These include:

Government 

  • Canadian Military 
  • Congressional Budget Office 
  • Consumer Financial Protection Bureau dot gov 
  • Department of Energy 
  • DHS 
  • Environment Canada 
  • Fermilab 
  • NATO 
  • NY State Assembly 
  • NY State Senate 
  • Office of the Superintendent of Financial Institutions, Canada 
  • Pacific Northwest National Laboratory 
  • State government agencies in Hawaii, Georgia, NY, VA and others 
  • Treasurer of the State of Maryland 
  • UK Foreign and Commonwealth Office 
  • UK Ministry of Defense 
  • UK NHS 
  • United States Capitol Police 
  • US Army 
  • US Census Bureau 
  • US Coast Guard 
  • US Department of Commerce 
  • US DOJ 
  • US DOT 
  • US House of Representatives 
  • US NIH 
  • US OMB (Max.gov) 

Healthcare 

  • Abbvie 
  • Aetna 
  • Bayer 
  • Bristol Myers Squibb 
  • University of Chicago Medicine 
  • Walgreens 

Finance 

  • ADP 
  • BBVA 
  • Brinks 
  • Ceridian 
  • Citizens Bank 
  • Congressional FCU 
  • Discover Financial 
  • HSBC 
  • KPMG 
  • LSEG (formerly Refinitiv) 
  • Mastercard 
  • Morgan Stanley 
  • MUFG 
  • Scotiabank 
  • Standard Chartered 
  • Transunion 
  • Truist 

Auto and Transportation 

  • Cummins 
  • GM 
  • Harley Davidson 
  • Honda 
  • Hyundai 
  • Isuzu 
  • Kia 
  • Kubota 
  • Maersk 
  • Nissan 
  • Porsche 
  • Renault 
  • Toyota 
  • Via Rail 
  • Volkswagon 

Defense 

  • Airbus Defence 
  • Martin-Baker 
  • Thales 
  • Westinghouse 

Technology and Communications 

  • Alcatel-Lucent 
  • Apple 
  • C-SPAN 
  • CapGemeni 
  • Cisco 
  • Cognizant 
  • Convergys 
  • Deloitte 
  • Dish Networks 
  • Fijitsu 
  • Hisense 
  • Intelsat 
  • Iridium 
  • Lenovo 
  • Netscout 
  • Nokia 
  • NTT Data Services 
  • O2 
  • Qualys 
  • Sailpoint 
  • Sony 
  • TCS 
  • ThomsonReuters 
  • Trellix 
  • US Cellular 

Conclusion

Organizations detailed in this report should immediately perform a compromise analysis and patch those devices as soon as possible. Continuing efforts to identify any potential compromises should continue, as actors who leveraged these vulnerabilities are highly sophisticated.

Organizations who have the entities listed above in their supply chain should check for network connections and abnormal activity in relation to any network connections.

Relevant Cisco Advisories

Endnotes

  1. Cisco Systems. “ASA/FTD Continued Attacks.Cisco Security Resources. Accessed October 6, 2025. https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks.
  2. Cybersecurity and Infrastructure Security Agency (CISA). “Known Exploited Vulnerabilities Catalog.U.S. Department of Homeland Security. Accessed October 6, 2025. https://www.cisa.gov/known-exploited-vulnerabilities-catalog.
  3. Kevin Beaumont (@GossiTheDog). Cyberplace Social, October 2025. https://cyberplace.social/@GossiTheDog/115304693399482377.
Pierre Lamy

With more than 20 years of experience, Pierre has built and led cyber threat intelligence, incident response, and security operations programs across financial services, global enterprises, and industry trust groups. Previously, he served as Global Head of Threat Intelligence at S&P Global, where he built and scaled an enterprise intelligence program and incident response capability. His earlier roles include leadership positions at Flashpoint and FS-ISAC, as well as securing global enterprises through his work at Check Point and Nokia. He has also contributed to industry standards, co-authoring ISAO’s framework on cybersecurity analysis.

Discover More About Anomali

Get the latest news about cybersecurity, threat intelligence, and Anomali's Security and IT Operations platform.

SEe all Resources
No items found.

Propel your mission with amplified visibility, analytics, and AI.

Learn how Anomali can help you cost-effectively improve your security posture.

No items found.