Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20341: Improper Access Control in Cisco Cisco Digital Network Architecture Center (DNA Center)

0
High
VulnerabilityCVE-2025-20341cvecve-2025-20341
Published: Thu Nov 13 2025 (11/13/2025, 16:18:03 UTC)
Source: CVE Database V5
Vendor/Project: Cisco
Product: Cisco Digital Network Architecture Center (DNA Center)

Description

A vulnerability in Cisco Catalyst Center Virtual Appliance could allow an authenticated, remote attacker to elevate privileges to Administrator on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted HTTP request to an affected system. A successful exploit could allow the attacker to perform unauthorized modifications to the system, including creating new user accounts or elevating their own privileges on an affected system. To exploit this vulnerability, the attacker must have valid credentials for a user account with at least the role of Observer.

AI-Powered Analysis

AILast updated: 11/20/2025, 17:11:22 UTC

Technical Analysis

CVE-2025-20341 is a vulnerability identified in Cisco Digital Network Architecture Center (DNA Center), specifically in the Catalyst Center Virtual Appliance versions 2.3.7.5-VA through 2.3.7.9.75403.10-VA. The root cause is improper access control stemming from insufficient validation of user-supplied input. An attacker who has authenticated access with at least Observer-level privileges can exploit this flaw by sending specially crafted HTTP requests to the affected system. This exploitation enables privilege escalation to Administrator level, allowing the attacker to perform unauthorized actions such as creating new user accounts or elevating their own privileges. The vulnerability does not require user interaction beyond possessing valid credentials, making it easier to exploit once access is gained. The CVSS v3.1 score is 8.8 (high), reflecting the network attack vector, low attack complexity, required privileges at the level of a limited user, no user interaction, and high impact on confidentiality, integrity, and availability. Although no public exploits have been reported yet, the potential for severe damage exists due to the critical role of DNA Center in network management and automation. The vulnerability was published on November 13, 2025, and Cisco has not yet provided patch links, indicating that remediation may still be pending or in progress. Organizations relying on Cisco DNA Center for network orchestration and management should prioritize assessment and mitigation to prevent unauthorized administrative control.

Potential Impact

For European organizations, the impact of CVE-2025-20341 is significant due to the critical role Cisco DNA Center plays in managing enterprise and service provider networks. Successful exploitation can lead to full administrative control over the DNA Center system, enabling attackers to manipulate network configurations, create unauthorized accounts, and potentially disrupt network operations. This can compromise confidentiality by exposing sensitive network data, integrity by altering configurations or injecting malicious changes, and availability by disabling or destabilizing network management functions. Given the centralization of network control in DNA Center, an attacker could pivot to other network assets, increasing the scope of compromise. Critical sectors such as telecommunications, finance, energy, and government infrastructure in Europe could face operational disruptions, data breaches, and regulatory compliance violations. The requirement for valid credentials limits exploitation to insiders or attackers who have already compromised lower-level accounts, but the ease of privilege escalation elevates the threat considerably.

Mitigation Recommendations

1. Monitor Cisco’s official advisories closely and apply patches or updates as soon as they become available to address this vulnerability. 2. Restrict assignment of the Observer role to only trusted personnel and regularly audit user roles and privileges within DNA Center. 3. Implement strict network segmentation and access controls to limit access to the DNA Center management interfaces, ideally restricting it to dedicated management networks or VPNs. 4. Enable detailed logging and monitoring of HTTP requests to the DNA Center appliance to detect anomalous or crafted requests indicative of exploitation attempts. 5. Employ multi-factor authentication (MFA) for all user accounts accessing DNA Center to reduce the risk of credential compromise. 6. Conduct regular security assessments and penetration testing focused on DNA Center deployments to identify potential weaknesses. 7. Educate administrators and users about the risks of credential theft and the importance of safeguarding access credentials. 8. Consider deploying intrusion detection/prevention systems (IDS/IPS) with signatures tailored to detect exploitation attempts against this vulnerability. 9. Prepare incident response plans specifically addressing potential compromises of network management systems.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.255Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6916072eeb29b6dceb0d3f5b

Added to database: 11/13/2025, 4:28:30 PM

Last enriched: 11/20/2025, 5:11:22 PM

Last updated: 11/21/2025, 10:24:51 AM

Views: 111

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats