This vulnerability is due to incomplete cleanup upon completion of the Day One setup process. An attacker could exploit this vulnerability by sending Simple Certificate Enrollment Protocol (SCEP) requests to an affected device. A successful exploit could allow the attacker to request a certificate from the virtual wireless controller and then use the acquired certificate to join an attacker-controlled device to the virtual wireless controller.
Metrics
Affected Vendors & Products
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
Thu, 25 Sep 2025 08:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco catalyst 9800 Cisco catalyst 9800-cl Wireless Controllers For Cloud Cisco ios Xe Software |
|
Vendors & Products |
Cisco
Cisco catalyst 9800 Cisco catalyst 9800-cl Wireless Controllers For Cloud Cisco ios Xe Software |
Wed, 24 Sep 2025 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 24 Sep 2025 17:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in the Day One setup process of Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers for Cloud (9800-CL) could allow an unauthenticated, remote attacker to access the public-key infrastructure (PKI) server that is running on an affected device. This vulnerability is due to incomplete cleanup upon completion of the Day One setup process. An attacker could exploit this vulnerability by sending Simple Certificate Enrollment Protocol (SCEP) requests to an affected device. A successful exploit could allow the attacker to request a certificate from the virtual wireless controller and then use the acquired certificate to join an attacker-controlled device to the virtual wireless controller. | |
Weaknesses | CWE-459 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published:
Updated: 2025-09-24T17:31:27.798Z
Reserved: 2024-10-10T19:15:13.251Z
Link: CVE-2025-20293

Updated: 2025-09-24T17:31:20.383Z

Status : Awaiting Analysis
Published: 2025-09-24T18:15:34.550
Modified: 2025-09-26T14:32:53.583
Link: CVE-2025-20293

No data.

Updated: 2025-09-25T08:21:06Z