This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication.
Metrics
Affected Vendors & Products
Solution
No solution given by the vendor.
Workaround
No workaround given by the vendor.
Thu, 25 Sep 2025 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
References |
|
Thu, 25 Sep 2025 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Thu, 25 Sep 2025 16:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
kev
|
Thu, 25 Sep 2025 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to access restricted URL endpoints without authentication that should otherwise be inaccessible without authentication. This vulnerability is due to improper validation of user-supplied input in HTTP(S) requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on a device. A successful exploit could allow the attacker to access a restricted URL without authentication. | |
Weaknesses | CWE-862 | |
References |
| |
Metrics |
cvssV3_1
|

Status: PUBLISHED
Assigner: cisco
Published:
Updated: 2025-09-25T17:16:50.945Z
Reserved: 2024-10-10T19:15:13.258Z
Link: CVE-2025-20362

Updated: 2025-09-25T17:04:06.661Z

Status : Received
Published: 2025-09-25T16:15:32.280
Modified: 2025-09-25T18:15:38.167
Link: CVE-2025-20362

No data.

No data.