Security advisories

Cisco Zero-Day Vulnerability (CVE-2025-20393) Exploited in the Wild

December 18, 2025 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On December 17th, 2025, Cisco published an advisory regarding a zero-day Remote Code Execution (RCE) vulnerability impacting Cisco AsyncOS Software for Cisco Secure Email Gateway and Cisco Secure Email and Web Manager, tracked as CVE-2025-20393 (CVSS: 10). The vulnerability impacts both physical and virtual appliances that have the Spam Quarantine feature enabled and exposed to the Internet. At the time of writing, there is currently no patch available to address the vulnerability.

Cisco confirmed that exploitation of the vulnerability was first detected on December 10th, 2025, but goes back as early as November 2025, with attacks linked to a Chinese APT group tracked as UNC-9686. Successful exploitation of the vulnerability could allow attackers to obtain full remote control of the affected device, followed by post-compromise activities such as malware deployment.

As exploitation of the vulnerability has been observed, and no patches are available, it is critical that organizations utilizing these products in their environment apply the recommended mitigation steps outlined by Cisco.

What we're doing about it

What you should do about it

Additional information

According to Cisco, CVE-2025-20393 only impacts Cisco Secure Email Gateway and Cisco Secure Email and Web Manager appliances that have the Spam Quarantine feature enabled and exposed to the Internet, which is a feature that is not enabled by default. Although there are no available patches, Cisco provides a multi-step list of recommended actions to restore impacted devices to a secure configuration, as rebuilding appliances is the only method of removing persistence mechanisms. Cisco also indicates that if restoring appliances is not possible, they advise contacting Cisco Support to check whether the appliance has been compromised.

On December 17th, Cisco Talos published a report providing details on attacks that were observed involving the exploitation of the vulnerability, which they attributed with "moderate confidence" to a Chinese APT tracked as UAT-9686. Cisco observed that successful exploitation of the vulnerability resulted in the deployment of the custom webshell AquaShell, a Python-based backdoor capable of receiving and executing encoded commands in the system shell. Reported attacks also resulted in the deployment of the reverse SSH tunneling tools AquaTunnel and Chisel, which can enable unauthorized remote access, along with the log-clearing tool AquaPurge.

Also on December 17th, CISA added CVE-2025-20393 to its Known Exploited Vulnerabilities (KEV) catalog, giving federal agencies a deadline of one week (December 24th, 2025) to apply the mitigation steps outlined by Cisco.

References:
[1] https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-attack-N9bf4
[2] https://nvd.nist.gov/vuln/detail/CVE-2025-20393
[3] https://blog.talosintelligence.com/uat-9686/
[4] https://www.cisa.gov/news-events/alerts/2025/12/17/cisa-adds-three-known-exploited-vulnerabilities-catalog

View Most Recent Advisories