A vulnerability in the Geolocation-Based Remote Access (RA) VPN feature of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies to allow or deny HTTP connections based on a country or region. This vulnerability exists because the URL string is not fully parsed. An attacker could exploit this vulnerability by sending a crafted HTTP connection through the targeted device. A successful exploit could allow the attacker to bypass configured policies and gain access to a network where the connection should have been denied.
History

Fri, 15 Aug 2025 08:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco firepower Threat Defense Software
Vendors & Products Cisco
Cisco firepower Threat Defense Software

Thu, 14 Aug 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 14 Aug 2025 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability in the Geolocation-Based Remote Access (RA) VPN feature of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies to allow or deny HTTP connections based on a country or region. This vulnerability exists because the URL string is not fully parsed. An attacker could exploit this vulnerability by sending a crafted HTTP connection through the targeted device. A successful exploit could allow the attacker to bypass configured policies and gain access to a network where the connection should have been denied.
Title Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability
Weaknesses CWE-229
References
Metrics cvssV3_1

{'score': 5.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2025-08-14T16:30:34.427Z

Updated: 2025-08-14T19:18:58.227Z

Reserved: 2024-10-10T19:15:13.244Z

Link: CVE-2025-20268

cve-icon Vulnrichment

Updated: 2025-08-14T18:37:23.782Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-08-14T17:15:39.903

Modified: 2025-08-15T13:12:51.217

Link: CVE-2025-20268

cve-icon Redhat

No data.