CVE-2025-20188:A critical vulnerability in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) allows unauthenticated remote attackers to upload arbitrary files and execute commands with root privileges.

splash
Back

Description Preview

A vulnerability exists in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs). This vulnerability is attributed to the presence of a hard-coded JSON Web Token (JWT) on affected systems. An attacker can exploit this vulnerability by sending crafted HTTPS requests to the AP image download interface. Successful exploitation could enable the attacker to upload files, perform path traversal, and execute arbitrary commands with root privileges. It is important to note that for exploitation to be successful, the Out-of-Band AP Image Download feature must be enabled on the device, which is not enabled by default.

Overview

  • CVE ID: CVE-2025-20188
  • Severity: Critical (CVSS Base Score: 10)
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Impact: High confidentiality, integrity, and availability impact
  • Affected Products: Cisco IOS XE Software versions 17.7.1, 17.10.1, 17.10.1b, 17.8.1, 17.9.1, 17.9.2, 17.9.3, 17.9.4, 17.9.5, 17.9.4a, 17.11.1, 17.12.1, 17.12.2, 17.12.3, 17.13.1, 17.14.1, and 17.11.99SW.

Remediation

To mitigate the risk associated with this vulnerability, users should:

  1. Disable the Out-of-Band AP Image Download feature if it is not required for your operations.
  2. Upgrade to a fixed version of Cisco IOS XE Software that addresses this vulnerability. Refer to Cisco's security advisory for the latest updates and patches.

References

Industry ExposureMost to least
This section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.

  1. Manufacturing: Low
    Manufacturing
  2. Public Administration: Low
    Public Administration
  3. Health Care & Social Assistance: Low
    Health Care & Social Assistance
  4. Transportation & Warehousing: Low
    Transportation & Warehousing
  5. Retail Trade: Low
    Retail Trade
  6. Finance and Insurance: Low
    Finance and Insurance
  7. Information: Low
    Information
  8. Other Services (except Public Administration): Low
    Other Services (except Public Administration)
  9. Real Estate Rental & Leasing: Low
    Real Estate Rental & Leasing
  10. Utilities: Low
    Utilities
  11. Accommodation & Food Services: Low
    Accommodation & Food Services
  12. Administrative, Support, Waste Management & Remediation Services: Low
    Administrative, Support, Waste Management & Remediation Services
  13. Agriculture, Forestry Fishing & Hunting: Low
    Agriculture, Forestry Fishing & Hunting
  14. Arts, Entertainment & Recreation: Low
    Arts, Entertainment & Recreation
  15. Construction: Low
    Construction
  16. Educational Services: Low
    Educational Services
  17. Management of Companies & Enterprises: Low
    Management of Companies & Enterprises
  18. Mining: Low
    Mining
  19. Professional, Scientific, & Technical Services: Low
    Professional, Scientific, & Technical Services
  20. Wholesale Trade: Low
    Wholesale Trade

Focus on What Matters

  1. See Everything.
  2. Identify True Risk.
  3. Proactively Mitigate Threats.

Let's talk!

background