Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Cisco Warns of Active Attacks Exploiting Unpatched 0-Day in AsyncOS Email Security Appliances

Posted on December 18, 2025December 18, 2025 By CWS

Dec 18, 2025Ravie LakshmananVulnerability / Community Safety

Cisco has alerted customers of a maximum-severity zero-day flaw in Cisco AsyncOS software program that has been actively exploited by a China-nexus superior persistent menace (APT) actor codenamed UAT-9686 in assaults focusing on Cisco Safe Electronic mail Gateway and Cisco Safe Electronic mail and Internet Supervisor.
The networking gear main mentioned it turned conscious of the intrusion marketing campaign on December 10, 2025, and that it has singled out a “restricted subset of home equipment” with sure ports open to the web. It is at present not recognized what number of prospects are affected.
“This assault permits the menace actors to execute arbitrary instructions with root privileges on the underlying working system of an affected equipment,” Cisco mentioned in an advisory. “The continued investigation has revealed proof of a persistence mechanism planted by the menace actors to keep up a level of management over compromised home equipment.”
The as-yet-unpatched vulnerability is being tracked as CVE-2025-20393, and carries a CVSS rating of 10.0. It issues a case of improper enter validation that enables menace actors to execute malicious directions with elevated privileges on the underlying working system.

All releases of Cisco AsyncOS Software program are affected. Nevertheless, for profitable exploitation to happen, the next situations should be met for each bodily and digital variations of Cisco Safe Electronic mail Gateway and Cisco Safe Electronic mail and Internet Supervisor home equipment –

The equipment is configured with the Spam Quarantine characteristic
The Spam Quarantine characteristic is uncovered to and reachable from the web

It is price noting that the Spam Quarantine characteristic just isn’t enabled by default. To test if it is enabled, customers are suggested to comply with the steps –

Hook up with the online administration interface
Navigate to Community > IP Interfaces > [Select the Interface on which Spam Quarantine is configured] (for Safe Electronic mail Gateway) or Administration Equipment > Community > IP Interfaces > [Select the interface on which Spam Quarantine is configured] (for Safe Electronic mail and Internet Supervisor)
If the Spam Quarantine choice is checked, the characteristic is enabled

The exploitation exercise noticed by Cisco dates again to a minimum of late November 2025, with UAT-9686 weaponizing the vulnerability to drop tunneling instruments like ReverseSSH (aka AquaTunnel) and Chisel, in addition to a log cleansing utility referred to as AquaPurge. The usage of AquaTunnel has been beforehand related to Chinese language hacking teams like APT41 and UNC5174.

Additionally deployed within the assaults is a light-weight Python backdoor dubbed AquaShell that is able to receiving encoded instructions and executing them.
“It listens passively for unauthenticated HTTP POST requests containing specifically crafted knowledge,” Cisco mentioned. “If such a request is recognized, the backdoor will then try to parse the contents utilizing a customized decoding routine and execute them within the system shell.”
Within the absence of a patch, customers are suggested to revive their home equipment to a safe configuration, restrict entry from the web, safe the gadgets behind a firewall to permit visitors solely from trusted hosts, separate mail and administration performance onto separate community interfaces, monitor internet log visitors for any sudden visitors, and disable HTTP for the principle administrator portal.
It is also beneficial to show off any community companies that aren’t required, use sturdy end-user authentication strategies like SAML or LDAP, and alter the default administrator password to a safer variant.
“In case of confirmed compromise, rebuilding the home equipment is, at present, the one viable choice to eradicate the menace actor’s persistence mechanism from the equipment,” the corporate mentioned.

The event has prompted the U.S. Cybersecurity and Infrastructure Safety Company (CISA) so as to add CVE-2025-20393 to its Identified Exploited Vulnerabilities (KEV) catalog, requiring Federal Civilian Government Department (FCEB) businesses to use the required mitigations by December 24, 2025, to safe their networks.
The disclosure comes as GreyNoise mentioned it has detected a “coordinated, automated credential-based marketing campaign” geared toward enterprise VPN authentication infrastructure, particularly probing uncovered or weakly protected Cisco SSL VPN and Palo Alto Networks GlobalProtect portals.
Greater than 10,000 distinctive IPs are estimated to have engaged in automated login makes an attempt to GlobalProtect portals situated within the U.S., Pakistan, and Mexico utilizing frequent username and password mixtures on December 11, 2025. An identical spike in opportunistic brute-force login makes an attempt has been recorded towards Cisco SSL VPN endpoints as of December 12, 2025. The exercise originated from 1,273 IP addresses.
“The exercise displays large-scale scripted login makes an attempt, not vulnerability exploitation,” the menace intelligence agency mentioned. “Constant infrastructure utilization and timing point out a single marketing campaign pivoting throughout a number of VPN platforms.”

The Hacker News Tags:0Day, Active, Appliances, AsyncOS, Attacks, Cisco, Email, Exploiting, Security, Unpatched, Warns

Post navigation

Previous Post: NAKIVO v11.1 Introduces Stronger Protection for Virtual Environments
Next Post: CISA Flags Critical ASUS Live Update Flaw After Evidence of Active Exploitation

Related Posts

Over 269,000 Websites Infected with JSFireTruck JavaScript Malware in One Month The Hacker News
BREAKING: 7,000-Device Proxy Botnet Using IoT, EoL Systems Dismantled in U.S. The Hacker News
Critical Wing FTP Server Vulnerability (CVE-2025-47812) Actively Being Exploited in the Wild The Hacker News
Google Rolls Out On-Device AI Protections to Detect Scams in Chrome and Android The Hacker News
Dutch NCSC Confirms Active Exploitation of Citrix NetScaler CVE-2025-6543 in Critical Sectors The Hacker News
Chinese Hacker Xu Zewei Arrested for Ties to Silk Typhoon Group and U.S. Cyber Attacks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • China-Aligned Threat Group Uses Windows Group Policy to Deploy Espionage Malware
  • New Udados Botnet Launches Massive HTTP Flood DDoS Attacks Targeting Tech Sector
  • UEFI Vulnerability in Major Motherboards Enables Early-Boot Attacks
  • HPE Patches Critical Flaw in IT Infrastructure Management Software
  • HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • China-Aligned Threat Group Uses Windows Group Policy to Deploy Espionage Malware
  • New Udados Botnet Launches Massive HTTP Flood DDoS Attacks Targeting Tech Sector
  • UEFI Vulnerability in Major Motherboards Enables Early-Boot Attacks
  • HPE Patches Critical Flaw in IT Infrastructure Management Software
  • HPE OneView Flaw Rated CVSS 10.0 Allows Unauthenticated Remote Code Execution

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark