In a stark reminder of the fragility underlying enterprise identity systems, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical zero-day vulnerability in Oracle Identity Manager to its Known Exploited Vulnerabilities (KEV) catalog. Tracked as CVE-2025-61757, the flaw carries a near-perfect CVSS score of 9.8, enabling unauthenticated attackers to execute remote code with devastating ease. CISA’s directive, issued on November 21, 2025, mandates federal civilian executive branch agencies to apply mitigations by December 12, signaling active exploitation in the wild.
The vulnerability resides in Oracle Fusion Middleware, specifically the Oracle Identity Manager component, where a missing authentication check for a critical resource allows pre-authenticated remote code execution (RCE). Oracle patched it as part of its October 2025 Critical Patch Update, but evidence suggests threat actors were probing and exploiting it as early as September, per analysis from Malware News. This timeline positions it as a classic zero-day, exploited before public disclosure.
Exploitation Timeline Emerges from Shadows
Searchlight Cyber, the researcher who reported the flaw to Oracle, detailed in a November 20 blog post observations of exploit attempts dating back to September 2025, as covered by BleepingComputer. “The listing highlights a critical pre-authentication remote code execution vulnerability in Oracle Identity Manager,” noted Malware News, emphasizing CISA’s confirmation of real-world attacks.
Federal agencies now face a ticking clock, with CISA’s KEV inclusion underscoring the vulnerability’s weaponization by advanced persistent threats. Oracle Identity Manager, a cornerstone for managing user access in large enterprises, handles sensitive identity workflows, making it a prime target for lateral movement and privilege escalation.
Technical Deep Dive into the Auth Bypass
At its core, CVE-2025-61757 stems from an improper authentication mechanism in Oracle Identity Manager’s API endpoints. An unauthenticated attacker can send crafted requests to a vulnerable servlet or resource, bypassing checks and triggering arbitrary code execution on the server. The CVSS breakdown—9.8 for critical severity—reflects its network accessibility (AV:N), low complexity (AC:L), no privileges required (PR:N), and full user impact (UI:N/S:C/C:H/I:H/A:H), per NIST’s National Vulnerability Database.
The Hacker News reported that “CISA adds exploited Oracle Identity Manager CVSS 9.8 flaw to KEV catalog as agencies rush to patch zero-day attacks.” Exploitation likely involves simple HTTP POSTs to unprotected endpoints, potentially deploying webshells or ransomware payloads, given OIM’s role in identity governance.
Enterprise Exposure and Patch Urgency
Organizations running Oracle Identity Manager 12.2.1.4.0 and earlier are at risk, particularly those exposed to the internet. CSO Online highlighted that “the critical pre-authentication RCE flaw is added to CISA’s KEV catalog, with a warning for federal civilian agencies to apply Oracle’s October patch by December 12.” Oracle’s advisory confirms the fix in the October CPU, urging immediate updates.
Posts on X from @CISACyber amplified the alert: “We added Oracle Fusion Middleware missing authentication for critical function vulnerability CVE-2025-61757 to our Known Exploited Vulnerabilities Catalog.” Industry insiders note that unpatched OIM instances, often lingering in legacy setups, amplify supply chain risks.
Attack Vectors and Observed Tactics
Early indicators from Security Affairs describe the flaw as “easily exploitable and allows an unauthenticated attacker.” Threat actors, possibly nation-state affiliated, chain this with phishing or initial access brokers to pivot into Active Directory compromises. Rescana’s analysis in their post details: “This flaw, rated with a CVSS score of 9.8, enables unauthenticated remote attackers to achieve pre-authenticated remote code execution.”
Mitigation extends beyond patching: network segmentation, web application firewalls tuned for OIM endpoints, and runtime monitoring via EDR tools are essential. The Register reported agencies have until December 12, but private sector delays could invite breaches.
Federal Mandates Reshape Patching Priorities
CISA’s KEV catalog now lists over 1,000 entries, with CVE-2025-61757 joining recent additions like Fortinet’s CVE-2025-58034. Binding Operational Directive 22-01 compels FCEB agencies to act, but ripple effects hit commercial users. Infosecurity Magazine stated: “The US cybersecurity agency has added the critical flaw to its Known Exploited Vulnerabilities list.”
Oracle’s silence on specifics fuels speculation, but their CPU notes impacts across Fusion Middleware. Enterprises auditing OIM deployments report 20-30% unpatched rates, per informal X discussions.
Broader Implications for Identity Management
This incident underscores chronic underinvestment in identity platforms, where OIM’s monolithic design lags microservices-era security. Competitors like Okta and SailPoint face scrutiny, but Oracle’s footprint in government and finance magnifies fallout. SocRadar warned: “CISA recently added CVE-2025-61757 to its Known Exploited Vulnerabilities (KEV) Catalog after confirming active exploitation.”
Long-term, zero-trust architectures demand API gateway enforcements and zero-standing privileges. As exploitation proofs-of-concept proliferate on dark web forums, the window for safe patching narrows.
Defensive Playbook for Hardened Resilience
Immediate steps include scanning for exposed OIM instances using Shodan or Censys, applying Oracle’s patch (Doc ID 3009270.1), and enabling audit logging. Purple Ops advises: “Actively exploited CVE-2025-61757 in Oracle Identity Manager lets attackers run code remotely. Patch urgently to stay protected.”
Industry veterans recommend behavioral analytics to detect anomalous API calls, prefiguring AI-driven threat hunting. With CISA’s alert fresh, boardrooms must elevate identity vulns from IT footnotes to C-suite imperatives.


WebProNews is an iEntry Publication