Around 50,000 Cisco firewalls are vulnerable to attack, so patch now

TITLE: Critical Cisco Firewall Vulnerabilities Affect 50,000 Devices

Widespread Cisco Firewall Vulnerabilities Expose Networks

Security researchers have identified approximately 50,000 internet-connected Cisco firewalls that remain vulnerable to two actively exploited security flaws. These vulnerabilities enable threat actors to achieve unauthenticated remote code execution and gain complete control over compromised devices, posing significant risks to organizational security.

Critical Security Flaws Require Immediate Attention

Cisco has recently released patches addressing two specific vulnerabilities affecting its Adaptive Security Appliance (ASA) and Firewall Threat Defense (FTD) solutions. The first vulnerability, tracked as CVE-2025-20333, represents a critical buffer overflow issue with a severity rating of 9.9 out of 10. The second vulnerability, CVE-2025-20362, is a missing authorization flaw rated at 6.5 out of 10 severity.

Global Impact and Affected Regions

The Shadowserver Foundation, a nonprofit cybersecurity organization, reported finding 48,800 unpatched IP addresses as of September 29, 2025. The United States leads with the highest number of exposed instances at 19,610, followed by the United Kingdom with 2,834 and Germany with 2,392 vulnerable devices. These statistics highlight the global nature of this security concern.

Urgent Patching Recommended

Cisco has emphasized the critical need for immediate action in their security advisory, noting they are aware of “attempted exploitation” occurring in the wild. The company strongly recommends that customers upgrade to fixed software releases to remediate these vulnerabilities effectively.

Government Agencies Take Notice

The US Cybersecurity and Infrastructure Security Agency (CISA) has classified these vulnerabilities as requiring urgent attention. In Emergency Directive 25-03 published on September 25, 2025, CISA described a “widespread” attack campaign specifically targeting Cisco Adaptive Appliances and Firepower firewall devices.

Recommended Security Measures

Security experts emphasize that applying the available patches remains the most effective mitigation strategy, particularly since no workarounds exist for these vulnerabilities. Additional protective measures include:

  • Restricting VPN web interface exposure
  • Enhancing logging capabilities
  • Increasing monitoring for suspicious VPN login attempts
  • Monitoring for crafted HTTP requests

As detailed in the original report from imdmonitor.com, the combination of critical severity ratings and active exploitation makes addressing these vulnerabilities an immediate priority for organizations using affected Cisco firewall products.

Leave a Reply

Your email address will not be published. Required fields are marked *