cve-2025-20184
Vulnerability from cvelistv5
Published
2025-02-05 16:14
Modified
2025-02-05 17:00
Summary
A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device. The attacker must authenticate with valid administrator credentials. This vulnerability is due to insufficient validation of XML configuration files by an affected device. An attacker could exploit this vulnerability by uploading a crafted XML configuration file. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.
Impacted products
Vendor Product Version
Cisco Cisco Secure Email Version: 14.0.0-698
Version: 13.5.1-277
Version: 13.0.0-392
Version: 14.2.0-620
Version: 13.0.5-007
Version: 13.5.4-038
Version: 14.2.1-020
Version: 14.3.0-032
Version: 15.0.0-104
Version: 15.0.1-030
Version: 15.5.0-048
Version: 15.5.1-055
Version: 15.5.2-018
Version: 15.0.3-002
Version: 15.5.3-022
Create a notification for this product.
   Cisco Cisco Secure Web Appliance Version: 11.8.0-453
Version: 12.5.3-002
Version: 12.0.3-007
Version: 12.0.3-005
Version: 14.1.0-032
Version: 14.1.0-047
Version: 14.1.0-041
Version: 12.0.4-002
Version: 14.0.2-012
Version: 11.8.0-414
Version: 12.0.1-268
Version: 11.8.1-023
Version: 11.8.3-021
Version: 11.8.3-018
Version: 12.5.1-011
Version: 11.8.4-004
Version: 12.5.2-007
Version: 12.5.2-011
Version: 14.5.0-498
Version: 12.5.4-005
Version: 12.5.4-011
Version: 12.0.5-011
Version: 14.0.3-014
Version: 12.5.5-004
Version: 12.5.5-005
Version: 12.5.5-008
Version: 14.0.4-005
Version: 14.5.1-008
Version: 14.5.1-016
Version: 15.0.0-355
Version: 15.0.0-322
Version: 12.5.6-008
Version: 15.1.0-287
Version: 14.5.2-011
Version: 15.2.0-116
Version: 14.0.5-007
Version: 15.2.0-164
Version: 14.5.1-510
Version: 12.0.2-012
Version: 12.0.2-004
Version: 14.5.1-607
Version: 14.5.3-033
Version: 15.0.1-004
Version: 15.2.1-011
Version: 14.5.0-673
Version: 14.5.0-537
Version: 12.0.1-334
Version: 14.0.1-503
Version: 14.0.1-053
Version: 11.8.0-429
Version: 14.0.1-040
Version: 14.0.1-014
Version: 12.5.1-043
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20184",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T16:59:57.945223Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T17:00:15.021Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Secure Email",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "14.0.0-698"
            },
            {
              "status": "affected",
              "version": "13.5.1-277"
            },
            {
              "status": "affected",
              "version": "13.0.0-392"
            },
            {
              "status": "affected",
              "version": "14.2.0-620"
            },
            {
              "status": "affected",
              "version": "13.0.5-007"
            },
            {
              "status": "affected",
              "version": "13.5.4-038"
            },
            {
              "status": "affected",
              "version": "14.2.1-020"
            },
            {
              "status": "affected",
              "version": "14.3.0-032"
            },
            {
              "status": "affected",
              "version": "15.0.0-104"
            },
            {
              "status": "affected",
              "version": "15.0.1-030"
            },
            {
              "status": "affected",
              "version": "15.5.0-048"
            },
            {
              "status": "affected",
              "version": "15.5.1-055"
            },
            {
              "status": "affected",
              "version": "15.5.2-018"
            },
            {
              "status": "affected",
              "version": "15.0.3-002"
            },
            {
              "status": "affected",
              "version": "15.5.3-022"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Secure Web Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "11.8.0-453"
            },
            {
              "status": "affected",
              "version": "12.5.3-002"
            },
            {
              "status": "affected",
              "version": "12.0.3-007"
            },
            {
              "status": "affected",
              "version": "12.0.3-005"
            },
            {
              "status": "affected",
              "version": "14.1.0-032"
            },
            {
              "status": "affected",
              "version": "14.1.0-047"
            },
            {
              "status": "affected",
              "version": "14.1.0-041"
            },
            {
              "status": "affected",
              "version": "12.0.4-002"
            },
            {
              "status": "affected",
              "version": "14.0.2-012"
            },
            {
              "status": "affected",
              "version": "11.8.0-414"
            },
            {
              "status": "affected",
              "version": "12.0.1-268"
            },
            {
              "status": "affected",
              "version": "11.8.1-023"
            },
            {
              "status": "affected",
              "version": "11.8.3-021"
            },
            {
              "status": "affected",
              "version": "11.8.3-018"
            },
            {
              "status": "affected",
              "version": "12.5.1-011"
            },
            {
              "status": "affected",
              "version": "11.8.4-004"
            },
            {
              "status": "affected",
              "version": "12.5.2-007"
            },
            {
              "status": "affected",
              "version": "12.5.2-011"
            },
            {
              "status": "affected",
              "version": "14.5.0-498"
            },
            {
              "status": "affected",
              "version": "12.5.4-005"
            },
            {
              "status": "affected",
              "version": "12.5.4-011"
            },
            {
              "status": "affected",
              "version": "12.0.5-011"
            },
            {
              "status": "affected",
              "version": "14.0.3-014"
            },
            {
              "status": "affected",
              "version": "12.5.5-004"
            },
            {
              "status": "affected",
              "version": "12.5.5-005"
            },
            {
              "status": "affected",
              "version": "12.5.5-008"
            },
            {
              "status": "affected",
              "version": "14.0.4-005"
            },
            {
              "status": "affected",
              "version": "14.5.1-008"
            },
            {
              "status": "affected",
              "version": "14.5.1-016"
            },
            {
              "status": "affected",
              "version": "15.0.0-355"
            },
            {
              "status": "affected",
              "version": "15.0.0-322"
            },
            {
              "status": "affected",
              "version": "12.5.6-008"
            },
            {
              "status": "affected",
              "version": "15.1.0-287"
            },
            {
              "status": "affected",
              "version": "14.5.2-011"
            },
            {
              "status": "affected",
              "version": "15.2.0-116"
            },
            {
              "status": "affected",
              "version": "14.0.5-007"
            },
            {
              "status": "affected",
              "version": "15.2.0-164"
            },
            {
              "status": "affected",
              "version": "14.5.1-510"
            },
            {
              "status": "affected",
              "version": "12.0.2-012"
            },
            {
              "status": "affected",
              "version": "12.0.2-004"
            },
            {
              "status": "affected",
              "version": "14.5.1-607"
            },
            {
              "status": "affected",
              "version": "14.5.3-033"
            },
            {
              "status": "affected",
              "version": "15.0.1-004"
            },
            {
              "status": "affected",
              "version": "15.2.1-011"
            },
            {
              "status": "affected",
              "version": "14.5.0-673"
            },
            {
              "status": "affected",
              "version": "14.5.0-537"
            },
            {
              "status": "affected",
              "version": "12.0.1-334"
            },
            {
              "status": "affected",
              "version": "14.0.1-503"
            },
            {
              "status": "affected",
              "version": "14.0.1-053"
            },
            {
              "status": "affected",
              "version": "11.8.0-429"
            },
            {
              "status": "affected",
              "version": "14.0.1-040"
            },
            {
              "status": "affected",
              "version": "14.0.1-014"
            },
            {
              "status": "affected",
              "version": "12.5.1-043"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device. The attacker must authenticate with valid administrator credentials.\r\n\r\nThis vulnerability is due to insufficient validation of XML configuration files by an affected device. An attacker could exploit this vulnerability by uploading a crafted XML configuration file. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:14:30.863Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-esa-sma-wsa-multi-yKUJhS34",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-multi-yKUJhS34"
        }
      ],
      "source": {
        "advisory": "cisco-sa-esa-sma-wsa-multi-yKUJhS34",
        "defects": [
          "CSCwk70559"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Secure Email and Web Manager and Secure Web Appliance Command Injection Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20184",
    "datePublished": "2025-02-05T16:14:30.863Z",
    "dateReserved": "2024-10-10T19:15:13.225Z",
    "dateUpdated": "2025-02-05T17:00:15.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-20184\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-02-05T17:15:25.697\",\"lastModified\":\"2025-02-05T17:15:25.697\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device. The attacker must authenticate with valid administrator credentials.\\r\\n\\r\\nThis vulnerability is due to insufficient validation of XML configuration files by an affected device. An attacker could exploit this vulnerability by uploading a crafted XML configuration file. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-multi-yKUJhS34\",\"source\":\"psirt@cisco.com\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-20184\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-05T16:59:57.945223Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-05T17:00:07.310Z\"}}], \"cna\": {\"title\": \"Cisco Secure Email and Web Manager and Secure Web Appliance Command Injection Vulnerability\", \"source\": {\"defects\": [\"CSCwk70559\"], \"advisory\": \"cisco-sa-esa-sma-wsa-multi-yKUJhS34\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Secure Email\", \"versions\": [{\"status\": \"affected\", \"version\": \"14.0.0-698\"}, {\"status\": \"affected\", \"version\": \"13.5.1-277\"}, {\"status\": \"affected\", \"version\": \"13.0.0-392\"}, {\"status\": \"affected\", \"version\": \"14.2.0-620\"}, {\"status\": \"affected\", \"version\": \"13.0.5-007\"}, {\"status\": \"affected\", \"version\": \"13.5.4-038\"}, {\"status\": \"affected\", \"version\": \"14.2.1-020\"}, {\"status\": \"affected\", \"version\": \"14.3.0-032\"}, {\"status\": \"affected\", \"version\": \"15.0.0-104\"}, {\"status\": \"affected\", \"version\": \"15.0.1-030\"}, {\"status\": \"affected\", \"version\": \"15.5.0-048\"}, {\"status\": \"affected\", \"version\": \"15.5.1-055\"}, {\"status\": \"affected\", \"version\": \"15.5.2-018\"}, {\"status\": \"affected\", \"version\": \"15.0.3-002\"}, {\"status\": \"affected\", \"version\": \"15.5.3-022\"}], \"defaultStatus\": \"unknown\"}, {\"vendor\": \"Cisco\", \"product\": \"Cisco Secure Web Appliance\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.8.0-453\"}, {\"status\": \"affected\", \"version\": \"12.5.3-002\"}, {\"status\": \"affected\", \"version\": \"12.0.3-007\"}, {\"status\": \"affected\", \"version\": \"12.0.3-005\"}, {\"status\": \"affected\", \"version\": \"14.1.0-032\"}, {\"status\": \"affected\", \"version\": \"14.1.0-047\"}, {\"status\": \"affected\", \"version\": \"14.1.0-041\"}, {\"status\": \"affected\", \"version\": \"12.0.4-002\"}, {\"status\": \"affected\", \"version\": \"14.0.2-012\"}, {\"status\": \"affected\", \"version\": \"11.8.0-414\"}, {\"status\": \"affected\", \"version\": \"12.0.1-268\"}, {\"status\": \"affected\", \"version\": \"11.8.1-023\"}, {\"status\": \"affected\", \"version\": \"11.8.3-021\"}, {\"status\": \"affected\", \"version\": \"11.8.3-018\"}, {\"status\": \"affected\", \"version\": \"12.5.1-011\"}, {\"status\": \"affected\", \"version\": \"11.8.4-004\"}, {\"status\": \"affected\", \"version\": \"12.5.2-007\"}, {\"status\": \"affected\", \"version\": \"12.5.2-011\"}, {\"status\": \"affected\", \"version\": \"14.5.0-498\"}, {\"status\": \"affected\", \"version\": \"12.5.4-005\"}, {\"status\": \"affected\", \"version\": \"12.5.4-011\"}, {\"status\": \"affected\", \"version\": \"12.0.5-011\"}, {\"status\": \"affected\", \"version\": \"14.0.3-014\"}, {\"status\": \"affected\", \"version\": \"12.5.5-004\"}, {\"status\": \"affected\", \"version\": \"12.5.5-005\"}, {\"status\": \"affected\", \"version\": \"12.5.5-008\"}, {\"status\": \"affected\", \"version\": \"14.0.4-005\"}, {\"status\": \"affected\", \"version\": \"14.5.1-008\"}, {\"status\": \"affected\", \"version\": \"14.5.1-016\"}, {\"status\": \"affected\", \"version\": \"15.0.0-355\"}, {\"status\": \"affected\", \"version\": \"15.0.0-322\"}, {\"status\": \"affected\", \"version\": \"12.5.6-008\"}, {\"status\": \"affected\", \"version\": \"15.1.0-287\"}, {\"status\": \"affected\", \"version\": \"14.5.2-011\"}, {\"status\": \"affected\", \"version\": \"15.2.0-116\"}, {\"status\": \"affected\", \"version\": \"14.0.5-007\"}, {\"status\": \"affected\", \"version\": \"15.2.0-164\"}, {\"status\": \"affected\", \"version\": \"14.5.1-510\"}, {\"status\": \"affected\", \"version\": \"12.0.2-012\"}, {\"status\": \"affected\", \"version\": \"12.0.2-004\"}, {\"status\": \"affected\", \"version\": \"14.5.1-607\"}, {\"status\": \"affected\", \"version\": \"14.5.3-033\"}, {\"status\": \"affected\", \"version\": \"15.0.1-004\"}, {\"status\": \"affected\", \"version\": \"15.2.1-011\"}, {\"status\": \"affected\", \"version\": \"14.5.0-673\"}, {\"status\": \"affected\", \"version\": \"14.5.0-537\"}, {\"status\": \"affected\", \"version\": \"12.0.1-334\"}, {\"status\": \"affected\", \"version\": \"14.0.1-503\"}, {\"status\": \"affected\", \"version\": \"14.0.1-053\"}, {\"status\": \"affected\", \"version\": \"11.8.0-429\"}, {\"status\": \"affected\", \"version\": \"14.0.1-040\"}, {\"status\": \"affected\", \"version\": \"14.0.1-014\"}, {\"status\": \"affected\", \"version\": \"12.5.1-043\"}], \"defaultStatus\": \"unknown\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-wsa-multi-yKUJhS34\", \"name\": \"cisco-sa-esa-sma-wsa-multi-yKUJhS34\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Web Appliance could allow an authenticated, remote attacker to perform command injection attacks against an affected device. The attacker must authenticate with valid administrator credentials.\\r\\n\\r\\nThis vulnerability is due to insufficient validation of XML configuration files by an affected device. An attacker could exploit this vulnerability by uploading a crafted XML configuration file. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-20\", \"description\": \"Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2025-02-05T16:14:30.863Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-20184\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-05T17:00:15.021Z\", \"dateReserved\": \"2024-10-10T19:15:13.225Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2025-02-05T16:14:30.863Z\", \"assignerShortName\": \"cisco\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.