The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.
Details about the vulnerabilities are as follows:
CVE-2025-20283 and CVE-2025-20284: Cisco ISE API Authenticated Remote Code Execution Vulnerabilities
Multiple vulnerabilities in a specific API of Cisco ISE and Cisco ISE-PIC could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as root.
These vulnerabilities are due to insufficient validation of user-supplied input. An attacker with valid credentials could exploit these vulnerabilities by submitting a crafted API request. A successful exploit could allow the attacker to execute commands as the root user. To exploit these vulnerabilities, the attacker must have valid high-privileged credentials.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Bug ID(s): CSCwp02806 and CSCwp02819
CVE ID: CVE-2025-20283 and CVE-2025-20284
Security Impact Rating (SIR): Medium
CVSS Base Score: 6.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CVE-2025-20285: Cisco ISE IP Access Restriction for Admin Access Bypass Vulnerability
A vulnerability in the IP Access Restriction feature of Cisco ISE and Cisco ISE-PIC could allow an authenticated, remote attacker to bypass configured IP access restrictions and log in to the device from a disallowed IP address.
This vulnerability is due to improper enforcement of access controls that are configured using the IP Access Restriction feature. An attacker could exploit this vulnerability by logging in to the API from an unauthorized source IP address. A successful exploit could allow the attacker to gain access to the targeted device from an IP address that should have been restricted. To exploit this vulnerability, the attacker must have valid administrative credentials.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwp02811
CVE ID: CVE-2025-20285
Security Impact Rating (SIR): Medium
CVSS Base Score: 4.1
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N