Patch asap.
https://software.cisco.com/download/home/286285782/type/280775065/release/9.16.4%20Interim
Cisco Security Advisory: Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firewall
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote a
https://x.com/TheHackersNews/status/1971278285138268395?t=zA5NXTNfTvuWF557wLLXGw&s
Cisco ASA fixed version 9.16.4.85, 9.17.1.45, 9.18.4.47, 9.19.1.37, 9.20.3.7, 9.22.1.3
CVE-2025-20333
https://www.tenable.com/blog/cve-2025-20333-cve-2025-20362-faq-cisco-asa-ftd-zero-days-uat4356
CVE-2025-20333, CVE-2025-20362: Cisco Zero-Days Exploited | Tenable®
Cisco patched two zero-days in ASA and FTD, CVE-2025-20333, CVE-2025-20362, that were exploited by the same threat actor behind the ArcaneDoor campaign, UAT4356
Cisco Security Advisory: Cisco Secure Firewall Adaptive Security Appliance Software and Secure Firew
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote a
https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks
Cisco Event Response: Continued Attacks Against Cisco Firewalls
Home / Cisco Security Cisco Event Response: Continued Attacks Against Cisco Firewalls Version 1: September 25, 2025 Summary In May 2025, Cisco was engaged by multiple government agencies that provide
https://thecyberexpress.com/cisa-warns-of-cve-2025-20333/
CISA Warns Of CVE-2025-20333 In Cisco ASA Devices
CISA issues Directive 25-03 to address CVE-2025-20333 and related Cisco ASA threats, urging agencies to patch systems and mitigate active exploitation.
Bugs Targets Firewalls, IOS
Patch now: Cisco recently disclosed four zero-days, including three targeted by a nation-state actor previously behind the "ArcaneDoor" campaign.