CVE-2025-20352
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2025-20352. We'll provide specific mitigation strategies based on your environment and risk profile.
CVSS Score
V3.1Attack Vector Metrics
Impact Metrics
Description
A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following:
An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials.
An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device.
An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks.
This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system.
Note: This vulnerability affects all versions of SNMP.
Available Exploits
Related News
CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2021-21311 Adminer Server-Side Request Forgery Vulnerability CVE-2025-20352 Cisco IOS and IOS XE Stac…
As many as 2 million Cisco devices are susceptible to an actively exploited zero-day that can remotely crash or execute code on vulnerable systems. Cisco said Wednesday that the vulnerability, tracked as CVE-2025-20352, was present in all supported versions o…
Cisco has fixed 14 vulnerabilities in IOS and IOS XE software, among them CVE-2025-20352, a high-severity vulnerability that has been exploited in zero-day attacks. About CVE-2025-20352 Cisco IOS software can be found on older models of Cisco Catalyst switche…
Cisco addressed a high-severity zero-day in Cisco IOS and IOS XE Software that is being actively exploited in attacks in the wild. Cisco fixed an actively exploited zero-day, tracked as CVE-2025-20352, impacting Cisco IOS and IOS XE Software. The high-severit…
Affected Products
Affected Versions:
Affected Versions:
Known Exploited Vulnerability
This vulnerability is actively being exploited in the wild
Remediation Status
Due Date
Added to KEV
Required Action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Affected Product
Ransomware Risk
EU Vulnerability Database
Monitored by ENISA for EU cybersecurity
ENISA Analysis
Malicious code in bioql (PyPI)
Affected Products (ENISA)
ENISA Scoring
CVSS Score (3.1)
EPSS Score
ENISA References
Data provided by ENISA EU Vulnerability Database. Last updated: October 3, 2025
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
Advisory Details
CVSS Scoring
CVSS Score
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
References
Advisory provided by GitHub Security Advisory Database. Published: September 24, 2025, Modified: September 24, 2025
Social Media Intelligence
Real-time discussions and threat intelligence from social platforms
CISA urges federal agencies to fix Cisco vulnerabilities from zero-day attacks. **Date:** 03-Oct-25 The Cybersecurity and Infrastructure Security Agency (CISA) has issued a directive for federal agencies to address vulnerabilities in Cisco systems that have been exploited in recent zero-day attacks. This advisory highlights critical flaws associated with CVE-2025-20362, CVE-2025-20333, …
CVE-2025-41244 Vulnerability: A New VMware Tools and Aria Zero-Day Actively Exploited for Privilege Escalation Hot on the heels of CVE-2025-20352, a critical Cisco IOS and IOS XE flaw actively exploited in the wild, the cyber threat landscape is shaken again by another zero-day. Tracked as CVE-2025-41244, this newly weaponized vulnerability... …
CVE-2025-20352 - An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string ....
🔥 Top 10 Trending CVEs (28/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-27363](https://nvd.nist.gov/vuln/detail/CVE-2025-27363)** - 📝 An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to …
🔥 Top 10 Trending CVEs (27/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-20363](https://nvd.nist.gov/vuln/detail/CVE-2025-20363)** - 📝 A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE …
🔥 Top 10 Trending CVEs (26/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-20333](https://nvd.nist.gov/vuln/detail/CVE-2025-20333)** - 📝 A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, …
CISA Issues Emergency Directive on Critical Cisco SNMP Vulnerability CISA has released **Emergency Directive 25-03** targeting Cisco IOS and IOS XE software. * **The flaw**: CVE-2025-20352 (SNMP) could allow denial-of-service and remote code execution with root privileges. * **Status**: Cisco confirms exploitation in the wild, following compromised admin credentials. * …
7.7 SNMP Vulnerability in IOS. (CVE-2025-20352). No workarounds. Mitigation through disabling certain OIDs. Otherwise the fix is in IOS 17.15.4a
CVE-2025-20352 Vulnerability: A Critical Zero-Day in Cisco IOS and IOS XE Software Under Active Exploitation Following this summer’s disclosure of two critical RCE vulnerabilities in Cisco ISE and SE-PIC, tracked as CVE-2025-20281 and CVE-2025-20282, a new Cisco security flaw has emerged in the cyber threat landscape. The vendor has recently... …
🔥 Top 10 Trending CVEs (25/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-51591](https://nvd.nist.gov/vuln/detail/CVE-2025-51591)** - 📝 A Server-Side Request Forgery (SSRF) in JGM Pandoc v3.6.4 allows attackers to gain access to and compromise the whole infrastructure via injecting a crafted iframe. - 📅 **Published:** …