Cyber Security News

Over 5,000 Ivanti Connect Secure Devices Exposed to RCE Vulnerabilities

Over 5,000 Ivanti Connect Secure devices remain vulnerable to a critical remote code execution (RCE) flaw, according to data from the Shadowserver Foundation.

The vulnerability, tracked as CVE-2025-22457, stems from a stack-based buffer overflow issue, enabling unauthenticated attackers to execute arbitrary code remotely.

The flaw has already been exploited in the wild, raising alarms across the global cybersecurity community.

Exploitation in the Wild

The Shadowserver Foundation revealed in a report published on April 6, 2025, that their scans had detected precisely 5,113 vulnerable Ivanti Connect Secure devices that had not yet been patched.

The severity of this vulnerability has placed it on the CISA Known Exploited Vulnerabilities (KEV) catalog, underscoring the urgent need for organizations to act.

According to Shadowserver, this RCE flaw allows attackers to gain full control over affected devices without requiring authentication.

This makes the vulnerability particularly dangerous, as threat actors could leverage it for activities such as data exfiltration, launching ransomware campaigns, or creating backdoors for persistent access.

Global Distribution of Vulnerable Devices

The Shadowserver Foundation’s interactive map highlights the geographic distribution of vulnerable devices. The exposure is widespread, with affected systems detected in both IPv4 and IPv6 spaces.

High concentrations of unpatched devices were observed in regions of North America, Europe, and Asia.

Organizations relying on Ivanti Connect Secure devices to manage their secure access infrastructure are advised to investigate their networks immediately.

Ivanti first disclosed CVE-2025-22457 in early March 2025, alongside the release of security updates to address the issue.

However, the latest findings indicate that a significant portion of devices remains unpatched, leaving critical infrastructure at risk.

Security experts strongly advise system administrators to implement the patches provided by Ivanti as a top priority.

In addition to applying the fix, organizations are encouraged to conduct comprehensive reviews of their access logs to identify any signs of compromise.

The continued existence of unpatched Ivanti Connect Secure devices highlights the ongoing challenge of timely patching in enterprise environments.

The lack of updates not only endangers the organizations using these devices but also presents risks to the broader digital ecosystem as attackers increasingly weaponize known vulnerabilities.

Cybersecurity professionals emphasize that attackers are likely scanning for and exploiting this vulnerability in unpatched systems.

Organizations that fail to take immediate action may face severe consequences, including data breaches, service disruptions, and potential legal liabilities.

As the threat landscape continues to evolve, this incident serves as a stark reminder of the importance of prioritizing patch management and maintaining robust cybersecurity hygiene.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Microsoft Defender XDR False Positive Leaked Massive 1,700+ Sensitive Documents to Publish

An alarming data leak involving Microsoft Defender XDR has exposed more than 1,700 sensitive documents…

35 minutes ago

‘SessionShark’ – A New Toolkit Bypasses Microsoft Office 365 MFA Security

Security researchers have uncovered a new and sophisticated threat to Microsoft Office 365 users: a…

1 hour ago

Hackers Exploit MS-SQL Servers to Deploy Ammyy Admin for Remote Access

A sophisticated cyberattack campaign has surfaced, targeting poorly managed Microsoft SQL (MS-SQL) servers to deploy…

2 hours ago

New Report Reveals How AI is Rapidly Enhancing Phishing Attack Precision

The Zscaler ThreatLabz 2025 Phishing Report unveils the alarming sophistication of modern phishing attacks, driven…

2 hours ago

159 CVEs Exploited in the Wild in Q1 2025, 8.3% Targeted Within 1-Day Vulnerabilities Exploited

VulnCheck's latest report for Q1 2025 has identified 159 Common Vulnerabilities and Exposures (CVEs) publicly…

2 hours ago

Hackers Claim TikTok Breach, Leak Over 900,000 Usernames and Passwords

A hacker collective known as R00TK1T claims to have breached TikTok's user database, allegedly leaking…

2 hours ago