Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2025-20125 | First vendor Publication | 2025-02-05 |
Vendor | Cve | Last vendor Modification | 2025-03-28 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.2 | ||
Base Score | 7.2 | Environmental Score | 7.2 |
impact SubScore | 5.9 | Temporal Score | 7.2 |
Exploitabality Sub Score | 1.2 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | High | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node. This vulnerability is due to a lack of authorization in a specific API and improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to attacker to obtain information, modify system configuration, and reload the device. Note: To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-20125 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-285 | Improper Access Control (Authorization) |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2025-06-25 02:29:33 |
|
2025-03-28 17:21:08 |
|
2025-02-05 21:20:29 |
|