
Cisco has released a critical security update to fix a major vulnerability in its Identity Services Engine (ISE). The flaw, tracked as CVE-2025-20286, has a CVSS score of 9.9 out of 10, indicating how serious the threat is. If left unpatched, it can allow unauthenticated remote attackers to gain access, change configurations, or disrupt services in affected systems.
This vulnerability specifically affects cloud deployments of Cisco ISE on Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI). It does not impact on-premises setups unless the Primary Administration Node is hosted in the cloud.
Cisco Identity Services Engine (ISE)
Cisco ISE is a popular security policy management platform used by many organizations to control and secure access to networks. It helps companies identify devices, enforce security policies, and prevent unauthorized access.
The vulnerability exists due to static credentials being reused across different cloud deployments of Cisco ISE. In simpler terms, when Cisco ISE is installed in the cloud, it creates default credentials that are the same for all users running the same version on the same cloud platform.
This means that:
All Cisco ISE 3.1 deployments on AWS will share the same credentials.
A Cisco ISE 3.2 deployment on Azure will have the same default credentials as another 3.2 deployment on Azure.
But, credentials from AWS cannot be used to access Azure or OCI, and vice versa.
Still, this design flaw can be dangerous. If an attacker gets hold of these credentials, they may gain unauthorized access to any instance using the same setup.
If successfully exploited, attackers could:
Steal sensitive data stored in the Cisco ISE system.
Perform limited administrative tasks, which might include adding or deleting users.
Change system configurations, which could affect security settings.
Disrupt services, causing downtime or impacting business operations.
While Cisco has confirmed the presence of a proof-of-concept (PoC) exploit, the good news is that there is currently no evidence of active exploitation in the wild.
This critical flaw was reported by Kentaro Kawane from GMO Cybersecurity. Cisco acknowledged the report and has acted quickly to release patches for the affected versions.
Here is a detailed list of affected Cisco ISE versions across different cloud platforms:
AWS: Versions 3.1, 3.2, 3.3, and 3.4
Azure: Versions 3.2, 3.3, and 3.4
OCI: Versions 3.2, 3.3, and 3.4
Only deployments with the Primary Administration Node in the cloud are affected. If your primary node is installed on-premises, you are not vulnerable to this issue.

Cisco has confirmed that there are no workarounds for CVE-2025-20286. However, the company offers some recommendations to reduce risk:
Restrict network traffic: Limit access only to trusted and authorized administrative users.
Run reset command: Use the command
application reset-config ise
This will reset user credentials and clear the current configuration, essentially restoring the system to factory settings. Important note: This will wipe your settings, so only use it with proper backup and planning.
This critical Cisco ISE vulnerability ties into important cybersecurity and cloud security trends that are highly relevant in 2025. Key SEO keywords and phrases that are naturally part of this article include:
Cisco ISE vulnerability 2025
Cloud security flaw
CVE-2025-20286
AWS Azure Cisco security
Cisco ISE static credentials
Cloud identity access management
Remote attacker exploit
Critical cloud vulnerability
These search terms reflect what IT administrators, security professionals, and enterprises are actively looking for as cloud adoption continues to rise.
This critical vulnerability in Cisco ISE once again reminds organizations of the importance of securing cloud deployments. Even widely used platforms like Cisco’s ISE are not immune to serious configuration flaws.
If your organization uses Cisco ISE in the cloud, immediate action is required. Apply Cisco’s latest security updates without delay, restrict access where possible, and consult with your security team about long-term fixes and credential rotation strategies.
As more businesses shift to the cloud, security misconfigurations and default settings like these can become a serious risk. Staying proactive with updates and audits is key to maintaining secure cloud infrastructure.
Interesting Article : CVE-2025-37093, HPE StoreOnce Bug Enables Remote Authentication Bypass
Pingback: FBI Alert: Android Smart Devices Infected By BADBOX 2.0 Malware