A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials.
This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Aug 2025 08:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco adaptive Security Appliance Software Cisco firepower Threat Defense Software |
|
Vendors & Products |
Cisco
Cisco adaptive Security Appliance Software Cisco firepower Threat Defense Software |
Thu, 14 Aug 2025 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Thu, 14 Aug 2025 17:00:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Multiple vulnerabilities in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit these vulnerabilities, the attacker must have valid administrative credentials. These vulnerabilities are due to insufficient input validation of commands that are supplied by the user. An attacker could exploit these vulnerabilities by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root. | A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root. |
Title | Cisco Secure Firewall Adaptive Security Appliance and Cisco Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities |
Thu, 14 Aug 2025 16:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Multiple vulnerabilities in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit these vulnerabilities, the attacker must have valid administrative credentials. These vulnerabilities are due to insufficient input validation of commands that are supplied by the user. An attacker could exploit these vulnerabilities by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root. | |
Title | Cisco Secure Firewall Adaptive Security Appliance and Cisco Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | |
Weaknesses | CWE-146 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published: 2025-08-14T16:29:11.186Z
Updated: 2025-08-15T03:55:50.014Z
Reserved: 2024-10-10T19:15:13.237Z
Link: CVE-2025-20237

Updated: 2025-08-14T17:54:10.260Z

Status : Awaiting Analysis
Published: 2025-08-14T17:15:37.233
Modified: 2025-08-15T13:12:51.217
Link: CVE-2025-20237

No data.