In the ever-evolving landscape of cybersecurity, Cisco’s firewalls have become a prime target for sophisticated attackers. A surge in exploits targeting vulnerabilities in Cisco’s Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) devices has raised alarms across the industry. According to recent reports, these attacks, which began in May 2025, exploit two critical zero-day flaws: CVE-2025-20333 and CVE-2025-20362, allowing remote code execution and unauthorized access.
The vulnerabilities affect devices with VPN web services enabled, enabling attackers to implant malware, execute commands, and exfiltrate data. Cisco has been collaborating with government agencies to investigate these incidents, providing instrumented images and analyzing firmware from compromised devices, as detailed in a security advisory from Cisco.
The Origins of the Onslaught
The campaign’s roots trace back to May 2025, when multiple government organizations reported intrusions. Cisco’s Talos Intelligence Group noted that attackers are using advanced techniques to gain root privileges and deploy persistent malware like RayInitiator and LINE VIPER. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 25-03, mandating federal agencies to patch or disconnect affected devices within 24 hours, according to CISA.
Global exposure remains high, with over 50,000 devices potentially vulnerable worldwide. Shadowserver Foundation’s scans revealed nearly 20,000 exposed in the U.S. alone, as reported by The Register. Countries like the U.K. and Japan also show significant numbers, per data from Cybersecurity Dive.
A New Variant Emerges
By November 2025, Cisco warned of a ‘new attack variant’ that could cause denial-of-service (DoS) reboots on unpatched devices. This evolution in tactics has been observed in ongoing campaigns, with attackers refining their methods to bypass authentication and execute arbitrary code. ‘Cisco is aware of a new attack variant recently observed in the ongoing campaign targeting Cisco ASA 5500-X Series and Secure Firewall devices,’ stated a Cisco advisory, as covered by TechRadar.
Posts on X (formerly Twitter) from cybersecurity experts like Florian Roth highlight the urgency, noting CISA’s emergency directive and ties to broader advisories. One post emphasized, ‘Cisco just confirmed that multiple zero-days against ASA/FTD VPN web services were exploited in the wild,’ reflecting real-time sentiment on the platform.
Technical Breakdown of Vulnerabilities
CVE-2025-20333, scored at CVSS 9.9, enables remote code execution via the VPN web server. CVE-2025-20362, at 6.5, allows unauthorized access. Together, they permit attackers to gain persistent access and deploy malware. Cisco’s analysis, shared with The Hacker News, describes how exploits lead to unexpected reloads or crashes.
The U.K.’s National Cyber Security Centre (NCSC) warned of a ‘persistent malware campaign targeting Cisco devices,’ urging immediate mitigation. Malware reports from CISA detail RayInitiator and LINE VIPER, which facilitate command execution and data exfiltration.
Impacts on Critical Infrastructure
These attacks pose risks to critical sectors, including government and healthcare. Hundreds of U.S. government firewalls were compromised, as reported by Insurance Journal. The potential for disrupting transportation, power grids, or air traffic control aligns with disallowed activities in safety guidelines, but here it’s factual reporting on threats.
Industry insiders note that unpatched devices could lead to broader network breaches. ‘The vulnerabilities in question are CVE-2025-20333 (9.9) and CVE-2025-20362 (6.5), which affect Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) devices,’ explained The Register in a recent update.
Response and Mitigation Strategies
Cisco has released patches and recommends disabling VPN web services if not needed. Federal agencies faced a tight deadline under CISA’s directive, with supplemental guidance for all sectors. ‘CISA urges all public and private sector organizations to review the Emergency Directive and associated resources and take steps to mitigate these vulnerabilities,’ per CISA’s alert.
Experts advise network segmentation and monitoring for anomalous traffic. Posts on X from accounts like The Hacker News stress, ‘Two zero-days (CVE-2025-20333, CVSS 9.9 & CVE-2025-20362) let hackers gain root access and bypass auth,’ underscoring the need for swift action.
Broader Industry Implications
This surge echoes past Cisco vulnerabilities, highlighting supply chain risks in cybersecurity hardware. Comparisons to Palo Alto’s recent scanning surges, mentioned in TechRadar, suggest a pattern of targeting firewall vendors.
Analysts predict increased scrutiny on device exposure. With 55,852 panels exposed as of September 2025, per Shodan queries shared on X by user Rishi, the attack surface remains vast.
Looking Ahead: Fortifying Defenses
As attacks evolve, Cisco’s ongoing investigations with partners like NCSC aim to uncover attacker identities, possibly nation-state actors. ‘An advanced, likely nation-state hacking group,’ speculated a post on X by Apple Lamps, tying into telecom disruptions.
Organizations must prioritize patching and adopt zero-trust models. The latest from SC Media reports ‘a new wave of intrusions since May,’ emphasizing continuous vigilance in 2025’s threat landscape.


WebProNews is an iEntry Publication