As threat actors refine their tactics and organizations continue to struggle with securing both modern and legacy systems, the cybersecurity community faces another week of sobering revelations.
Two critical incidents—the active exploitation of Ivanti VPN appliances by a state-sponsored group and a stealthy breach involving Oracle’s legacy systems—have triggered concern across public and private sectors alike.
The incidents reinforce an ongoing trend: attackers are targeting vulnerable remote access technologies and unmaintained infrastructure in sophisticated, multi-layered campaigns.
A newly disclosed critical vulnerability in Ivanti’s Connect Secure and Policy Secure VPN appliances (CVE-2025-22457) is being actively exploited by the China-linked threat group UNC5221, according to researchers at Mandiant.
The flaw, rated 9.0 on the CVSS scale, enables unauthenticated remote code execution, giving attackers full control over the affected appliances.
Ivanti released patches for the flaw in February 2025, yet targeted attacks continue to surface—highlighting gaps in patch management across enterprises relying on Ivanti’s widely deployed remote access tools.
UNC5221, previously linked to the exploitation of Ivanti zero-day vulnerabilities in late 2023 and early 2024, deployed a new toolkit in these recent attacks. Among the payloads:
These implants demonstrate the group’s continued focus on “living off the land” techniques and long-dwell persistence—a hallmark of advanced persistent threats (APTs) like Volt Typhoon and APT41 (MITRE ATT&CK profile).
“VPN appliances remain a high-value target for state-backed cyber actors. Organizations relying on these technologies must treat them as part of their threat surface, not outside of it,” warned Mandiant analysts.
In a separate incident, Oracle disclosed that attackers had breached a long-dormant legacy environment, leading to the theft of a cache of historical customer login credentials.
Although the company assured stakeholders that the system in question had not been in active use for nearly a decade, some exposed credentials date as recently as 2024, prompting renewed scrutiny.
While Oracle has kept the scope of the breach tightly under wraps, multiple sources—including Reuters—confirmed that the FBI and CrowdStrike are investigating the matter.
Notably, the incident appears to include an extortion component, although no details have emerged regarding the demands.
“Legacy systems are often left forgotten, unpatched, and vulnerable to sophisticated threat actors who know precisely where to look,” said one cybersecurity researcher on X (formerly Twitter).
Oracle is reportedly informing affected clients individually and urging password resets and multi-factor authentication. However, the delayed disclosure and vague messaging have drawn criticism from privacy advocates.
The latest wave of cyber incidents echoes findings from recent industry studies, including one from Semperis, which reported that 67% of attacks against utilities involved identity system compromise—including Active Directory and Okta (source).
Security professionals are now advocating for an aggressive shift toward zero-trust architectures, stronger endpoint visibility, and regular audits of VPN appliances, identity systems, and overlooked legacy infrastructure.
“Organizations need to adopt an assume-breach mindset. That means actively hunting for threats, even in systems you think no longer matter,” said Mickey Bresman, CEO of Semperis.
To mitigate similar risks, security experts recommend the following immediate actions:
This week’s developments serve as a clear reminder that cybersecurity threats are no longer confined to flashy ransomware or phishing attacks.
Instead, silent infiltration of remote access systems and exploitation of forgotten infrastructure are becoming the norm.
As cybercriminals and nation-state actors continue to evolve their tactics, organizations must treat every layer of their IT environment—old or new—as vulnerable.
Those that fail to do so may find themselves blindsided by attackers who’ve been lurking undetected for months, or even years.
We believe security online security matters and its our mission to make it a safer place.