Stack-Based Buffer Overflow in Ivanti Connect Secure, Policy Secure, and ZTA Gateways
CVE-2025-22457
Key Information:
- Vendor
- Ivanti
- Vendor
- CVE Published:
- 3 April 2025
Badges
What is CVE-2025-22457?
CVE-2025-22457 is a serious security vulnerability affecting several Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti ZTA Gateways. This vulnerability arises from a stack-based buffer overflow, which can be exploited by an unauthenticated remote attacker to execute arbitrary code on affected systems. Given the critical roles these products play in enabling secure remote access and managing cloud environments, the exploitation of this vulnerability poses significant risks to organizations using them, as it could lead to unauthorized access and compromise of sensitive data.
Technical Details
The vulnerability is characterized by a stack-based buffer overflow in specific versions of Ivanti products. The flaw exists in Ivanti Connect Secure prior to version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2. Attackers can exploit this vulnerability without authentication, meaning they do not need privileged access to the targeted systems. The nature of the vulnerability allows for the potential execution of remote code, making it particularly dangerous for networks utilizing these Ivanti solutions.
Potential Impact of CVE-2025-22457
-
Remote Code Execution: The primary and most immediate impact of this vulnerability is the potential for remote code execution. This allows attackers to execute malicious code on affected systems, leading to complete system control and the ability to carry out further attacks.
-
Data Breaches: Organizations could face severe data breaches as a result of this vulnerability. Unauthorized access gained through exploitation could lead to theft of sensitive information, customer data, or proprietary business intelligence.
-
Service Disruption: Exploitation of CVE-2025-22457 could result in significant service disruptions. Attackers could leverage the vulnerability to take down critical services, impacting business operations and leading to financial losses as well as reputational damage.
CISA Reported
CISA provides regional cyber and physical services to support security and resilience across the United States. CISA monitor the most dangerious vulnerabilities and have identifed as being exploited but is not known by the CISA to be used in ransomware campaigns. This is subject to change at pace as recent news articles suggest the vulnerability is being used by ransomware groups.
The CISA's recommendation is: Apply mitigations as set forth in the CISA instructions linked below.
Affected Version(s)
Connect Secure 22.7R2.6
Neurons for ZTA gateways 22.8R2.2
Policy Secure 22.7R1.4
Exploit Proof of Concept (PoC)
PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.
Get notified when SecurityVulnerability.io launches alerting π
Well keep you posted π§
News Articles

Ivanti 0-day RCE Vulnerability Exploitation Details Disclosed
A detailed technical analysis has been published regarding CVE-2025-22457, an unauthenticated RCE vulnerability impacting several Ivanti products.
1 week ago

5000+ Exposed Ivanti Connect Secure Devices Vulnerable to RCE Attacks
Over 5,113 Ivanti Connect Secure VPN appliances remain unpatched and vulnerable to active exploitation of CVE-2025-22457.
1 week ago
Over 5K Ivanti VPNs vulnerable to critical bug under attack
China-linked threat actors last month began exploiting CVE-2025-22457, a critical stack buffer-overflow flaw.
2 weeks ago
References
EPSS Score
9% chance of being exploited in the next 30 days.
CVSS V3.1
Timeline
- π‘
Public PoC available
- π₯
Vulnerability reached the number 1 worldwide trending spot
- π
Vulnerability started trending
- π¦
CISA Reported
- π°
Used in Ransomware
- πΎ
Exploit known to exist
- π°
First article discovered by BleepingComputer
Vulnerability published
Vulnerability Reserved