Loading HuntDB...

CVE-2025-20352

HIGH
Published 2025-09-24T17:10:42.891Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-20352. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
7.7
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED

Impact Metrics

Confidentiality
NONE
Integrity
NONE
Availability
HIGH

Description

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following:


An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials.
An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device.

An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks.

This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system.

Note: This vulnerability affects all versions of SNMP.

Available Exploits

No exploits available for this CVE.

Related News

CISA Adds Five Known Exploited Vulnerabilities to Catalog

CISA has added five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2021-21311 Adminer Server-Side Request Forgery Vulnerability CVE-2025-20352 Cisco IOS and IOS XE Stac…

Cisa.gov 2025-09-29 12:00
As many as 2 million Cisco devices affected by actively exploited 0-day

As many as 2 million Cisco devices are susceptible to an actively exploited zero-day that can remotely crash or execute code on vulnerable systems. Cisco said Wednesday that the vulnerability, tracked as CVE-2025-20352, was present in all supported versions o…

Biztoc.com 2025-09-25 18:14
Cisco fixes IOS/IOS XE zero-day exploited by attackers (CVE-2025-20352)

Cisco has fixed 14 vulnerabilities in IOS and IOS XE software, among them CVE-2025-20352, a high-severity vulnerability that has been exploited in zero-day attacks. About CVE-2025-20352 Cisco IOS software can be found on older models of Cisco Catalyst switche…

Help Net Security 2025-09-25 10:41
Cisco fixed actively exploited zero-day in Cisco IOS and IOS XE software

Cisco addressed a high-severity zero-day in Cisco IOS and IOS XE Software that is being actively exploited in attacks in the wild. Cisco fixed an actively exploited zero-day, tracked as CVE-2025-20352, impacting Cisco IOS and IOS XE Software. The high-severit…

Securityaffairs.com 2025-09-25 07:27

Affected Products

Affected Versions:

12.2(55)SE 12.2(55)SE3 12.2(55)SE2 12.2(58)SE 12.2(55)SE1 12.2(58)SE1 12.2(55)SE4 12.2(58)SE2 12.2(55)SE5 12.2(55)SE6 12.2(55)SE7 12.2(55)SE8 12.2(55)SE9 12.2(55)SE10 12.2(55)SE11 12.2(55)SE12 12.2(55)SE13 12.2(58)EZ 12.2(53)EZ 12.2(55)EZ 12.2(60)EZ 12.2(60)EZ1 12.2(60)EZ2 12.2(60)EZ3 12.2(60)EZ4 12.2(60)EZ5 12.2(60)EZ6 12.2(60)EZ7 12.2(60)EZ8 12.2(60)EZ9 12.2(60)EZ10 12.2(60)EZ11 12.2(60)EZ12 12.2(60)EZ13 12.2(60)EZ14 12.2(60)EZ15 12.2(33)SXI2 12.2(33)SXI3 12.2(33)SXI5 12.2(33)SXI4a 12.2(33)SXI4 12.2(33)SXI2a 12.2(33)SXI 12.2(33)SXI6 12.2(33)SXI7 12.2(33)SXI1 12.2(33)SXI8 12.2(33)SXI9 12.2(33)SXI8a 12.2(33)SXI10 12.2(33)SXI11 12.2(33)SXI12 12.2(33)SXI13 12.2(33)SXI14 12.2(50)SQ2 12.2(50)SQ1 12.2(50)SQ 12.2(50)SQ3 12.2(50)SQ4 12.2(50)SQ5 12.2(50)SQ6 12.2(50)SQ7 15.3(1)T 15.3(2)T 15.3(1)T1 15.3(1)T2 15.3(1)T3 15.3(1)T4 15.3(2)T1 15.3(2)T2 15.3(2)T3 15.3(2)T4 15.0(1)EY 15.0(1)EY1 15.0(1)EY2 15.0(2)EY 15.0(2)EY1 15.0(2)EY2 15.0(2)EY3 15.0(1)SE 15.0(2)SE 15.0(1)SE1 15.0(1)SE2 15.0(1)SE3 15.0(2)SE1 15.0(2)SE2 15.0(2)SE3 15.0(2)SE4 15.0(2)SE5 15.0(2)SE6 15.0(2)SE7 15.0(2)SE8 15.0(2)SE9 15.0(2)SE10 15.0(2)SE11 15.0(2)SE10a 15.0(2)SE12 15.0(2)SE13 15.0(1)SY 15.0(1)SY1 15.0(1)SY2 15.0(1)SY3 15.0(1)SY4 15.0(1)SY5 15.0(1)SY6 15.0(1)SY7 15.0(1)SY8 15.0(1)SY7a 15.0(1)SY9 15.0(1)SY10 12.2(33)SXJ 12.2(33)SXJ1 12.2(33)SXJ2 12.2(33)SXJ3 12.2(33)SXJ4 12.2(33)SXJ5 12.2(33)SXJ6 12.2(33)SXJ7 12.2(33)SXJ8 12.2(33)SXJ9 12.2(33)SXJ10 15.1(1)SG 15.1(2)SG 15.1(1)SG1 15.1(1)SG2 15.1(2)SG1 15.1(2)SG2 15.1(2)SG3 15.1(2)SG4 15.1(2)SG5 15.1(2)SG6 15.1(2)SG7 15.1(2)SG8 15.2(4)M 15.2(4)M1 15.2(4)M2 15.2(4)M4 15.2(4)M3 15.2(4)M5 15.2(4)M8 15.2(4)M10 15.2(4)M7 15.2(4)M6 15.2(4)M9 15.2(4)M6a 15.2(4)M11 15.0(2)SG 15.0(2)SG1 15.0(2)SG2 15.0(2)SG3 15.0(2)SG4 15.0(2)SG5 15.0(2)SG6 15.0(2)SG7 15.0(2)SG8 15.0(2)SG9 15.0(2)SG10 15.0(2)SG11 15.2(2)GC 15.2(3)GC 15.2(3)GC1 15.2(4)GC 15.2(4)GC1 15.2(4)GC2 15.2(4)GC3 15.1(1)SY 15.1(1)SY1 15.1(2)SY 15.1(2)SY1 15.1(2)SY2 15.1(1)SY2 15.1(1)SY3 15.1(2)SY3 15.1(1)SY4 15.1(2)SY4 15.1(1)SY5 15.1(2)SY5 15.1(2)SY4a 15.1(1)SY6 15.1(2)SY6 15.1(2)SY7 15.1(2)SY8 15.1(2)SY9 15.1(2)SY10 15.1(2)SY11 15.1(2)SY12 15.1(2)SY13 15.1(2)SY14 15.1(2)SY15 15.1(2)SY16 15.4(1)T 15.4(2)T 15.4(1)T2 15.4(1)T1 15.4(1)T3 15.4(2)T1 15.4(2)T3 15.4(2)T2 15.4(1)T4 15.4(2)T4 15.0(2)EA 15.0(2)EA1 15.2(1)E 15.2(2)E 15.2(1)E1 15.2(3)E 15.2(1)E2 15.2(1)E3 15.2(2)E1 15.2(4)E 15.2(3)E1 15.2(2)E2 15.2(2a)E1 15.2(2)E3 15.2(2a)E2 15.2(3)E2 15.2(3a)E 15.2(3)E3 15.2(4)E1 15.2(2)E4 15.2(2)E5 15.2(4)E2 15.2(3)E4 15.2(5)E 15.2(4)E3 15.2(2)E6 15.2(5a)E 15.2(5)E1 15.2(5b)E 15.2(2)E5a 15.2(5c)E 15.2(2)E5b 15.2(5a)E1 15.2(4)E4 15.2(2)E7 15.2(5)E2 15.2(6)E 15.2(4)E5 15.2(5)E2c 15.2(2)E8 15.2(6)E0a 15.2(6)E1 15.2(6)E0c 15.2(4)E6 15.2(6)E2 15.2(2)E9 15.2(4)E7 15.2(7)E 15.2(2)E10 15.2(4)E8 15.2(6)E2a 15.2(6)E2b 15.2(7)E1 15.2(7)E0a 15.2(7)E0b 15.2(7)E0s 15.2(6)E3 15.2(4)E9 15.2(7)E2 15.2(7a)E0b 15.2(4)E10 15.2(7)E3 15.2(7)E1a 15.2(7b)E0b 15.2(7)E2a 15.2(4)E10a 15.2(7)E4 15.2(7)E3k 15.2(8)E 15.2(8)E1 15.2(7)E5 15.2(7)E6 15.2(8)E2 15.2(4)E10d 15.2(7)E7 15.2(8)E3 15.2(7)E8 15.2(8)E4 15.2(7)E9 15.2(8)E5 15.2(8)E6 15.2(7)E10 15.2(7)E11 15.2(8)E7 15.2(7)E12 15.2(2)JB 15.2(2)JB2 15.2(4)JB 15.2(2)JB3 15.2(4)JB1 15.2(4)JB2 15.2(4)JB3 15.2(4)JB3a 15.2(2)JB4 15.2(4)JB4 15.2(4)JB3h 15.2(4)JB3b 15.2(4)JB5 15.2(4)JB6 15.2(2)JB5 15.2(2)JB6 15.2(2)JAX 15.3(3)M 15.3(3)M1 15.3(3)M2 15.3(3)M3 15.3(3)M5 15.3(3)M4 15.3(3)M6 15.3(3)M7 15.3(3)M8 15.3(3)M9 15.3(3)M10 15.3(3)M8a 15.2(4)JN 15.2(1)EY 15.0(2)EJ 15.0(2)EJ1 15.2(1)SY 15.2(1)SY1 15.2(1)SY0a 15.2(1)SY2 15.2(2)SY 15.2(1)SY1a 15.2(2)SY1 15.2(2)SY2 15.2(1)SY3 15.2(1)SY4 15.2(2)SY3 15.2(1)SY5 15.2(1)SY6 15.2(1)SY7 15.2(1)SY8 15.2(5)EX 15.0(2)EK 15.0(2)EK1 15.4(1)CG 15.4(1)CG1 15.4(2)CG 15.5(1)S 15.5(2)S 15.5(1)S1 15.5(3)S 15.5(1)S2 15.5(1)S3 15.5(2)S1 15.5(2)S2 15.5(3)S1 15.5(3)S1a 15.5(2)S3 15.5(3)S2 15.5(3)S0a 15.5(3)S3 15.5(1)S4 15.5(2)S4 15.5(3)S4 15.5(3)S5 15.5(3)S6 15.5(3)S6a 15.5(3)S7 15.5(3)S6b 15.5(3)S8 15.5(3)S9 15.5(3)S10 15.5(3)S9a 15.5(1)T 15.5(1)T1 15.5(2)T 15.5(1)T2 15.5(1)T3 15.5(2)T1 15.5(2)T2 15.5(2)T3 15.5(2)T4 15.5(1)T4 15.2(2)EA 15.2(2)EA1 15.2(2)EA2 15.2(3)EA 15.2(4)EA 15.2(4)EA1 15.2(2)EA3 15.2(4)EA3 15.2(5)EA 15.2(4)EA4 15.2(4)EA5 15.2(4)EA6 15.2(4)EA7 15.2(4)EA8 15.2(4)EA9 15.2(4)EA9a 15.3(3)JN3 15.3(3)JN4 15.3(3)JN7 15.3(3)JN8 15.3(3)JN9 15.5(3)M 15.5(3)M1 15.5(3)M0a 15.5(3)M2 15.5(3)M3 15.5(3)M4 15.5(3)M4a 15.5(3)M5 15.5(3)M6 15.5(3)M7 15.5(3)M6a 15.5(3)M8 15.5(3)M9 15.5(3)M10 15.3(3)JA1m 15.3(3)JA1 15.3(3)JA4 15.3(3)JA5 15.3(3)JA6 15.3(3)JA7 15.3(3)JA8 15.3(3)JA10 15.3(3)JA11 15.3(3)JA12 15.3(3)JAA 15.3(3)JAA11 15.3(3)JAA12 15.3(3)JAB 15.3(3)JB 15.5(3)SN 15.0(2)SQD 15.0(2)SQD1 15.0(2)SQD2 15.0(2)SQD3 15.0(2)SQD4 15.0(2)SQD5 15.0(2)SQD6 15.0(2)SQD7 15.0(2)SQD8 15.6(1)S 15.6(2)S 15.6(2)S1 15.6(1)S1 15.6(1)S2 15.6(2)S2 15.6(1)S3 15.6(2)S3 15.6(1)S4 15.6(2)S4 15.6(1)T 15.6(2)T 15.6(1)T0a 15.6(1)T1 15.6(2)T1 15.6(1)T2 15.6(2)T2 15.6(1)T3 15.6(2)T3 15.3(3)JNB 15.3(3)JNB1 15.3(3)JNB2 15.3(3)JNB3 15.3(3)JNB4 15.3(3)JNB6 15.3(3)JNB5 15.3(3)JAX 15.3(3)JAX1 15.3(3)JAX2 15.3(3)JBB 15.3(3)JBB1 15.3(3)JBB2 15.3(3)JBB4 15.3(3)JBB5 15.3(3)JBB6 15.3(3)JBB8 15.3(3)JBB6a 15.3(3)JC 15.3(3)JC1 15.3(3)JC2 15.3(3)JC3 15.3(3)JC4 15.3(3)JC5 15.3(3)JC6 15.3(3)JC8 15.3(3)JC9 15.3(3)JC14 15.3(1)SY 15.3(1)SY1 15.3(1)SY2 15.3(3)JNC 15.3(3)JNC1 15.3(3)JNC4 15.3(3)JNP 15.3(3)JNP1 15.3(3)JNP3 15.6(2)SP 15.6(2)SP1 15.6(2)SP2 15.6(2)SP3 15.6(2)SP4 15.6(2)SP5 15.6(2)SP6 15.6(2)SP7 15.6(2)SP8 15.6(2)SP9 15.6(2)SN 15.3(3)JPB 15.3(3)JPB1 15.3(3)JD 15.3(3)JD2 15.3(3)JD3 15.3(3)JD4 15.3(3)JD5 15.3(3)JD6 15.3(3)JD7 15.3(3)JD8 15.3(3)JD9 15.3(3)JD11 15.3(3)JD13 15.3(3)JD14 15.3(3)JD16 15.3(3)JD17 15.6(3)M 15.6(3)M1 15.6(3)M0a 15.6(3)M1b 15.6(3)M2 15.6(3)M2a 15.6(3)M3 15.6(3)M3a 15.6(3)M4 15.6(3)M5 15.6(3)M6 15.6(3)M7 15.6(3)M6a 15.6(3)M6b 15.6(3)M8 15.6(3)M9 15.2(4)EC1 15.2(4)EC2 15.3(3)JPC 15.3(3)JPC1 15.3(3)JPC2 15.3(3)JPC3 15.3(3)JPC5 15.3(3)JND 15.3(3)JND1 15.3(3)JND2 15.3(3)JND3 15.4(1)SY 15.4(1)SY1 15.4(1)SY2 15.4(1)SY3 15.4(1)SY4 15.3(3)JE 15.3(3)JPD 15.3(3)JDA7 15.3(3)JDA8 15.3(3)JDA9 15.3(3)JDA11 15.3(3)JDA13 15.3(3)JDA14 15.3(3)JDA16 15.3(3)JDA17 15.5(1)SY 15.5(1)SY1 15.5(1)SY2 15.5(1)SY3 15.5(1)SY4 15.5(1)SY5 15.5(1)SY6 15.5(1)SY7 15.5(1)SY8 15.5(1)SY9 15.5(1)SY10 15.5(1)SY11 15.5(1)SY12 15.5(1)SY13 15.5(1)SY14 15.5(1)SY15 15.3(3)JF 15.3(3)JF1 15.3(3)JF2 15.3(3)JF4 15.3(3)JF5 15.3(3)JF6 15.3(3)JF7 15.3(3)JF8 15.3(3)JF9 15.3(3)JF10 15.3(3)JF11 15.3(3)JF12 15.3(3)JF12i 15.3(3)JF14 15.3(3)JF14i 15.3(3)JF15 15.3(3)JCA7 15.3(3)JCA8 15.3(3)JCA9 15.7(3)M 15.7(3)M1 15.7(3)M0a 15.7(3)M3 15.7(3)M2 15.7(3)M4 15.7(3)M5 15.7(3)M4a 15.7(3)M4b 15.7(3)M6 15.7(3)M7 15.7(3)M8 15.7(3)M9 15.3(3)JG 15.3(3)JG1 15.3(3)JH 15.3(3)JH1 15.3(3)JI1 15.3(3)JI3 15.3(3)JI4 15.3(3)JI5 15.3(3)JI6 15.8(3)M 15.8(3)M1 15.8(3)M0a 15.8(3)M0b 15.8(3)M2 15.8(3)M1a 15.8(3)M3 15.8(3)M2a 15.8(3)M4 15.8(3)M3a 15.8(3)M3b 15.8(3)M5 15.8(3)M6 15.8(3)M7 15.8(3)M8 15.8(3)M9 15.9(3)M 15.9(3)M1 15.9(3)M0a 15.9(3)M2 15.9(3)M3 15.9(3)M2a 15.9(3)M3a 15.9(3)M4 15.9(3)M3b 15.9(3)M5 15.9(3)M4a 15.9(3)M6 15.9(3)M7 15.9(3)M6a 15.9(3)M6b 15.9(3)M8 15.9(3)M7a 15.9(3)M9 15.9(3)M8b 15.9(3)M10 15.9(3)M11 15.3(3)JK 15.3(3)JK1 15.3(3)JK2 15.3(3)JK3 15.3(3)JK2a 15.3(3)JK1t 15.3(3)JK4 15.3(3)JK5 15.3(3)JK6 15.3(3)JK7 15.3(3)JK8 15.3(3)JK8a 15.3(3)JK8b 15.3(3)JK9 15.3(3)JK10 15.3(3)JK11 15.3(3)JJ 15.3(3)JJ1 15.3(3)JPI1 15.3(3)JPI4 15.3(3)JPI1t 15.3(3)JPI5 15.3(3)JPI7 15.3(3)JPI6a 15.3(3)JPI8a 15.3(3)JPI9 15.3(3)JPI10 15.3(3)JPJ2 15.3(3)JPJ3 15.3(3)JPJ2t 15.3(3)JPJ3a 15.3(3)JPJ4 15.3(3)JPJ5 15.3(3)JPJ6 15.3(3)JPJ7 15.3(3)JPJ7c 15.3(3)JPJ8a 15.3(3)JPJ9 15.3(3)JPJ10 15.3(3)JPJ11 15.3(3)JPK 15.3(3)JPK1 15.3(3)JPK2 15.3(3)JPK3 15.3(3)JPK4 15.3(3)JPK5 15.3(3)JPK6 15.3(3)JPK7 15.3(3)JPK8 15.3(3)JPK9 15.3(3)JPL 15.3(3)JPM 15.3(3)JPN 15.3(3)JPN1 15.3(3)JPN2 15.3(3)JPN3 15.3(3)JPN4 15.3(3)JPN5 15.3(3)JPN6 15.3(3)JPO 15.3(3)JPP 15.3(3)JPQ 15.3(3)JPQ1 15.3(3)JPQ2 15.3(3)JPQ3 15.3(3)JPQ4 15.3(3)JPQ5 15.3(3)JPR 15.3(3)JPS 15.3(3)JPT 15.3(3)JPT1 15.3(3)JPT2

Affected Versions:

3.5.0E 3.5.1E 3.5.2E 3.5.3E 3.6.0E 3.6.1E 3.6.2aE 3.6.2E 3.6.3E 3.6.4E 3.6.5E 3.6.6E 3.6.5aE 3.6.7E 3.6.8E 3.6.7bE 3.6.9E 3.6.10E 3.14.0S 3.14.1S 3.14.2S 3.14.3S 3.14.4S 3.15.0S 3.15.1S 3.15.2S 3.15.1cS 3.15.3S 3.15.4S 3.7.0E 3.7.1E 3.7.2E 3.7.3E 3.7.4E 3.7.5E 3.5.0SQ 3.5.1SQ 3.5.2SQ 3.5.3SQ 3.5.4SQ 3.5.5SQ 3.5.6SQ 3.5.7SQ 3.5.8SQ 3.16.0S 3.16.1S 3.16.1aS 3.16.2S 3.16.2aS 3.16.0cS 3.16.3S 3.16.2bS 3.16.3aS 3.16.4S 3.16.4aS 3.16.4bS 3.16.5S 3.16.4dS 3.16.6S 3.16.7S 3.16.6bS 3.16.7aS 3.16.7bS 3.16.8S 3.16.9S 3.16.10S 3.17.0S 3.17.1S 3.17.2S 3.17.1aS 3.17.3S 3.17.4S 3.8.0E 3.8.1E 3.8.2E 3.8.3E 3.8.4E 3.8.5E 3.8.5aE 3.8.6E 3.8.7E 3.8.8E 3.8.9E 3.8.10E 3.8.10eE 3.18.0aS 3.18.0S 3.18.1S 3.18.2S 3.18.3S 3.18.4S 3.18.0SP 3.18.1SP 3.18.1aSP 3.18.1bSP 3.18.1cSP 3.18.2SP 3.18.2aSP 3.18.3SP 3.18.4SP 3.18.3aSP 3.18.3bSP 3.18.5SP 3.18.6SP 3.18.7SP 3.18.8aSP 3.18.9SP 3.9.0E 3.9.1E 3.9.2E 16.6.1 16.6.2 16.6.3 16.6.4 16.6.5 16.6.4a 16.6.5a 16.6.6 16.6.7 16.6.8 16.6.9 16.6.10 16.7.1 16.7.1a 16.7.1b 16.7.2 16.7.3 16.7.4 16.8.1 16.8.1a 16.8.1b 16.8.1s 16.8.1c 16.8.1d 16.8.2 16.8.1e 16.8.3 16.9.1 16.9.2 16.9.1a 16.9.1b 16.9.1s 16.9.3 16.9.4 16.9.3a 16.9.5 16.9.5f 16.9.6 16.9.7 16.9.8 16.10.1 16.10.1a 16.10.1b 16.10.1s 16.10.1c 16.10.1e 16.10.1d 16.10.2 16.10.1f 16.10.1g 16.10.3 3.10.0E 3.10.1E 3.10.0cE 3.10.2E 3.10.3E 16.11.1 16.11.1a 16.11.1b 16.11.2 16.11.1s 16.12.1 16.12.1s 16.12.1a 16.12.1c 16.12.1w 16.12.2 16.12.1y 16.12.2a 16.12.3 16.12.8 16.12.2s 16.12.1x 16.12.1t 16.12.4 16.12.3s 16.12.3a 16.12.4a 16.12.5 16.12.6 16.12.1z1 16.12.5a 16.12.5b 16.12.1z2 16.12.6a 16.12.7 16.12.9 16.12.10 16.12.10a 16.12.11 16.12.12 16.12.13 3.11.0E 3.11.1E 3.11.2E 3.11.3E 3.11.1aE 3.11.4E 3.11.3aE 3.11.5E 3.11.6E 3.11.7E 3.11.8E 3.11.9E 3.11.10E 3.11.11E 3.11.12E 17.1.1 17.1.1a 17.1.1s 17.1.1t 17.1.3 17.2.1 17.2.1r 17.2.1a 17.2.1v 17.2.2 17.2.3 17.3.1 17.3.2 17.3.3 17.3.1a 17.3.1w 17.3.2a 17.3.1x 17.3.1z 17.3.4 17.3.5 17.3.4a 17.3.6 17.3.4b 17.3.4c 17.3.5a 17.3.5b 17.3.7 17.3.8 17.3.8a 17.4.1 17.4.2 17.4.1a 17.4.1b 17.4.2a 17.5.1 17.5.1a 17.6.1 17.6.2 17.6.1w 17.6.1a 17.6.1x 17.6.3 17.6.1y 17.6.1z 17.6.3a 17.6.4 17.6.1z1 17.6.5 17.6.6 17.6.6a 17.6.5a 17.6.7 17.6.8 17.6.8a 17.7.1 17.7.1a 17.7.1b 17.7.2 17.10.1 17.10.1a 17.10.1b 17.8.1 17.8.1a 17.9.1 17.9.1w 17.9.2 17.9.1a 17.9.1x 17.9.1y 17.9.3 17.9.2a 17.9.1x1 17.9.3a 17.9.4 17.9.1y1 17.9.5 17.9.4a 17.9.5a 17.9.5b 17.9.6 17.9.6a 17.9.7 17.9.5e 17.9.5f 17.9.7a 17.9.7b 17.11.1 17.11.1a 17.12.1 17.12.1w 17.12.1a 17.12.1x 17.12.2 17.12.3 17.12.2a 17.12.1y 17.12.1z 17.12.4 17.12.3a 17.12.1z1 17.12.1z2 17.12.4a 17.12.5 17.12.4b 17.12.1z3 17.12.5a 17.12.1z4 17.12.5b 17.12.5c 17.13.1 17.13.1a 17.14.1 17.14.1a 17.15.1 17.15.1w 17.15.1a 17.15.2 17.15.1b 17.15.1x 17.15.1z 17.15.3 17.15.2c 17.15.2a 17.15.1y 17.15.2b 17.15.3a 17.15.4 17.15.3b 17.16.1 17.16.1a 17.17.1 17.18.1

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

Due Soon

Due Date

October 20, 2025 (12 days remaining)

Added to KEV

September 29, 2025

Required Action

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: Cisco
Product: IOS and IOS XE

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.09.29 Released: September 29, 2025

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Malicious code in bioql (PyPI)

Affected Products (ENISA)

cisco
ios

ENISA Scoring

CVSS Score (3.1)

7.7
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS Score

0.890
probability

Data provided by ENISA EU Vulnerability Database. Last updated: October 3, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-c924-mch4-p3p3

Advisory Details

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow the following: An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string or valid SNMPv3 user credentials. An authenticated, remote attacker with high privileges could execute code as the root user on an affected device that is running Cisco IOS XE Software. To execute code as the root user, the attacker must have the SNMPv1 or v2c read-only community string or valid SNMPv3 user credentials and administrative or privilege 15 credentials on the affected device. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device over IPv4 or IPv6 networks. This vulnerability is due to a stack overflow condition in the SNMP subsystem of the affected software. A successful exploit could allow a low-privileged attacker to cause the affected system to reload, resulting in a DoS condition, or allow a high-privileged attacker to execute arbitrary code as the root user and obtain full control of the affected system. Note: This vulnerability affects all versions of SNMP.

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Advisory provided by GitHub Security Advisory Database. Published: September 24, 2025, Modified: September 24, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

14 posts
Reddit 4 days, 23 hours ago
Suspicious_Bug4112
Exploit

CISA urges federal agencies to fix Cisco vulnerabilities from zero-day attacks. **Date:** 03-Oct-25 The Cybersecurity and Infrastructure Security Agency (CISA) has issued a directive for federal agencies to address vulnerabilities in Cisco systems that have been exploited in recent zero-day attacks. This advisory highlights critical flaws associated with CVE-2025-20362, CVE-2025-20333, …

1
1.0
View Original High Risk
Reddit 1 week ago
falconupkid
Exploit

CVE-2025-41244 Vulnerability: A New VMware Tools and Aria Zero-Day Actively Exploited for Privilege Escalation Hot on the heels of CVE-2025-20352, a critical Cisco IOS and IOS XE flaw actively exploited in the wild, the cyber threat landscape is shaken again by another zero-day. Tracked as CVE-2025-41244, this newly weaponized vulnerability... …

1
1.0
View Original High Risk
Reddit 1 week, 1 day ago
dcom-in

CVE-2025-20352 - An authenticated, remote attacker with low privileges could cause a denial of service (DoS) condition on an affected device that is running Cisco IOS Software or Cisco IOS XE Software. To cause the DoS, the attacker must have the SNMPv2c or earlier read-only community string ....

Reddit 1 week, 3 days ago
crstux
Exploit PoC

🔥 Top 10 Trending CVEs (28/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-27363](https://nvd.nist.gov/vuln/detail/CVE-2025-27363)** - 📝 An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to …

1
1.0
View Original High Risk
Reddit 1 week, 4 days ago
crstux
Exploit

🔥 Top 10 Trending CVEs (27/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-20363](https://nvd.nist.gov/vuln/detail/CVE-2025-20363)** - 📝 A vulnerability in the web services of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software, Cisco Secure Firewall Threat Defense (FTD) Software, Cisco IOS Software, Cisco IOS XE …

0.0
View Original High Risk
Reddit 1 week, 5 days ago
crstux
Exploit

🔥 Top 10 Trending CVEs (26/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-20333](https://nvd.nist.gov/vuln/detail/CVE-2025-20333)** - 📝 A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, …

2
2.0
View Original High Risk
Reddit 1 week, 5 days ago
technadu
Exploit Payload

CISA Issues Emergency Directive on Critical Cisco SNMP Vulnerability CISA has released **Emergency Directive 25-03** targeting Cisco IOS and IOS XE software. * **The flaw**: CVE-2025-20352 (SNMP) could allow denial-of-service and remote code execution with root privileges. * **Status**: Cisco confirms exploitation in the wild, following compromised admin credentials. * …

2
2.0
View Original High Risk
Reddit 1 week, 5 days ago
technicalityNDBO

7.7 SNMP Vulnerability in IOS. (CVE-2025-20352). No workarounds. Mitigation through disabling certain OIDs. Otherwise the fix is in IOS 17.15.4a

32
20
72.0
Reddit 1 week, 6 days ago
falconupkid
Exploit

CVE-2025-20352 Vulnerability: A Critical Zero-Day in Cisco IOS and IOS XE Software Under Active Exploitation Following this summer’s disclosure of two critical RCE vulnerabilities in Cisco ISE and SE-PIC, tracked as CVE-2025-20281 and CVE-2025-20282, a new Cisco security flaw has emerged in the cyber threat landscape. The vendor has recently... …

1
1.0
View Original High Risk
Reddit 1 week, 6 days ago
crstux
Exploit

🔥 Top 10 Trending CVEs (25/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-51591](https://nvd.nist.gov/vuln/detail/CVE-2025-51591)** - 📝 A Server-Side Request Forgery (SSRF) in JGM Pandoc v3.6.4 allows attackers to gain access to and compromise the whole infrastructure via injecting a crafted iframe. - 📅 **Published:** …

1
1.0
View Original High Risk

References

Published: 2025-09-24T17:10:42.891Z
Last Modified: 2025-09-25T03:55:57.930Z
Copied to clipboard!