CVE-2025-20122: Channel Accessible by Non-Endpoint in Cisco Cisco Catalyst SD-WAN Manager
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the root user on the underlying operating system. This vulnerability is due to insufficient input validation. An authenticated attacker with read-only privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain root privileges on the underlying operating system.
AI Analysis
Technical Summary
CVE-2025-20122 is a high-severity vulnerability affecting the CLI component of Cisco Catalyst SD-WAN Manager (formerly Cisco SD-WAN vManage). This vulnerability arises from insufficient input validation within the CLI interface, which can be exploited by an authenticated local attacker who initially has only read-only privileges. By sending a specially crafted request to the CLI, the attacker can escalate their privileges to root on the underlying operating system. This escalation allows full control over the system, including the ability to modify configurations, execute arbitrary commands, and potentially pivot to other network resources managed by the SD-WAN Manager. The vulnerability affects a wide range of Cisco Catalyst SD-WAN Manager versions, spanning multiple major and minor releases, indicating a long-standing issue that has persisted across many updates. The CVSS v3.1 score of 7.8 reflects the high impact on confidentiality, integrity, and availability, combined with the requirement for local authenticated access but no user interaction. Although no known exploits are currently reported in the wild, the potential for privilege escalation to root makes this vulnerability a critical risk for organizations relying on Cisco SD-WAN infrastructure for network management and security.
Potential Impact
For European organizations, the impact of this vulnerability is significant due to the widespread adoption of Cisco Catalyst SD-WAN Manager in enterprise and service provider networks across Europe. Successful exploitation could lead to complete compromise of the SD-WAN Manager system, enabling attackers to disrupt network operations, intercept or manipulate sensitive data, and undermine the integrity of network configurations. This could result in prolonged network outages, data breaches, and loss of trust in critical communication infrastructure. Given the central role of SD-WAN in managing distributed networks, especially for multinational corporations and public sector entities, the vulnerability poses a risk to business continuity and regulatory compliance, including GDPR requirements for data protection. The ability to gain root access also increases the risk of lateral movement within the network, potentially affecting other connected systems and services.
Mitigation Recommendations
Organizations should immediately verify if their Cisco Catalyst SD-WAN Manager deployments are running any of the affected versions listed. Cisco typically releases security patches for such vulnerabilities; therefore, applying the latest available patches or updates from Cisco is the primary mitigation step. If patches are not yet available, organizations should restrict access to the SD-WAN Manager CLI to trusted administrators only, enforce strong authentication mechanisms, and monitor for unusual CLI activity or privilege escalation attempts. Implementing strict role-based access controls (RBAC) to limit users to the minimum necessary privileges can reduce the attack surface. Network segmentation should be employed to isolate the SD-WAN Manager from less trusted network zones. Additionally, enabling comprehensive logging and alerting on the SD-WAN Manager can help detect exploitation attempts early. Regular security audits and vulnerability assessments focused on SD-WAN infrastructure are recommended to ensure ongoing protection.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Switzerland
CVE-2025-20122: Channel Accessible by Non-Endpoint in Cisco Cisco Catalyst SD-WAN Manager
Description
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, local attacker to gain privileges of the root user on the underlying operating system. This vulnerability is due to insufficient input validation. An authenticated attacker with read-only privileges on the SD-WAN Manager system could exploit this vulnerability by sending a crafted request to the CLI of the SD-WAN Manager. A successful exploit could allow the attacker to gain root privileges on the underlying operating system.
AI-Powered Analysis
Technical Analysis
CVE-2025-20122 is a high-severity vulnerability affecting the CLI component of Cisco Catalyst SD-WAN Manager (formerly Cisco SD-WAN vManage). This vulnerability arises from insufficient input validation within the CLI interface, which can be exploited by an authenticated local attacker who initially has only read-only privileges. By sending a specially crafted request to the CLI, the attacker can escalate their privileges to root on the underlying operating system. This escalation allows full control over the system, including the ability to modify configurations, execute arbitrary commands, and potentially pivot to other network resources managed by the SD-WAN Manager. The vulnerability affects a wide range of Cisco Catalyst SD-WAN Manager versions, spanning multiple major and minor releases, indicating a long-standing issue that has persisted across many updates. The CVSS v3.1 score of 7.8 reflects the high impact on confidentiality, integrity, and availability, combined with the requirement for local authenticated access but no user interaction. Although no known exploits are currently reported in the wild, the potential for privilege escalation to root makes this vulnerability a critical risk for organizations relying on Cisco SD-WAN infrastructure for network management and security.
Potential Impact
For European organizations, the impact of this vulnerability is significant due to the widespread adoption of Cisco Catalyst SD-WAN Manager in enterprise and service provider networks across Europe. Successful exploitation could lead to complete compromise of the SD-WAN Manager system, enabling attackers to disrupt network operations, intercept or manipulate sensitive data, and undermine the integrity of network configurations. This could result in prolonged network outages, data breaches, and loss of trust in critical communication infrastructure. Given the central role of SD-WAN in managing distributed networks, especially for multinational corporations and public sector entities, the vulnerability poses a risk to business continuity and regulatory compliance, including GDPR requirements for data protection. The ability to gain root access also increases the risk of lateral movement within the network, potentially affecting other connected systems and services.
Mitigation Recommendations
Organizations should immediately verify if their Cisco Catalyst SD-WAN Manager deployments are running any of the affected versions listed. Cisco typically releases security patches for such vulnerabilities; therefore, applying the latest available patches or updates from Cisco is the primary mitigation step. If patches are not yet available, organizations should restrict access to the SD-WAN Manager CLI to trusted administrators only, enforce strong authentication mechanisms, and monitor for unusual CLI activity or privilege escalation attempts. Implementing strict role-based access controls (RBAC) to limit users to the minimum necessary privileges can reduce the attack surface. Network segmentation should be employed to isolate the SD-WAN Manager from less trusted network zones. Additionally, enabling comprehensive logging and alerting on the SD-WAN Manager can help detect exploitation attempts early. Regular security audits and vulnerability assessments focused on SD-WAN infrastructure are recommended to ensure ongoing protection.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- cisco
- Date Reserved
- 2024-10-10T19:15:13.211Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9819c4522896dcbd88f9
Added to database: 5/21/2025, 9:08:41 AM
Last enriched: 7/5/2025, 7:41:55 AM
Last updated: 8/13/2025, 8:00:53 PM
Views: 19
Related Threats
CVE-2025-9053: SQL Injection in projectworlds Travel Management System
MediumCVE-2025-9052: SQL Injection in projectworlds Travel Management System
MediumPlex warns users to patch security vulnerability immediately
HighCVE-2025-9019: Heap-based Buffer Overflow in tcpreplay
LowCVE-2025-9017: Cross Site Scripting in PHPGurukul Zoo Management System
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.