Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Top Zero-Day Vulnerabilities Exploited in the Wild in 2025

Posted on September 20, 2025September 20, 2025 By CWS

The cybersecurity panorama in 2025 has been marked by an unprecedented surge in zero-day vulnerabilities actively exploited by menace actors.

In keeping with latest knowledge, greater than 23,600 vulnerabilities had been revealed within the first half of 2025 alone, representing a 16% improve over 2024.

This alarming pattern has seen refined menace actors, together with nation-state teams and ransomware operators, weaponizing unknown vulnerabilities sooner than ever earlier than.

Almost 30% of Identified Exploited Vulnerabilities (KEVs) had been weaponized inside 24 hours of disclosure, with some high-profile edge units experiencing zero-day exploitation earlier than patches had been even accessible.

Zero-Day Vulnerabilities Exploited by Vendor/Platform in 2025

The scope and class of those assaults have advanced dramatically, concentrating on all the things from widely-used internet browsers to vital enterprise infrastructure.

This complete evaluation examines essentially the most important zero-day vulnerabilities which have been actively exploited all through 2025, offering cybersecurity professionals with detailed technical insights, affect assessments, and mitigation methods.

CVEProductTypeImpactAttack VectorPatch DateCVE-2025-10585Google ChromeType ConfusionArbitrary Code ExecutionMalicious JavaScript2025-09-17CVE-2025-6558Google ChromeANGLE GPU ExploitSandbox EscapeMalicious Graphics2025-07-15CVE-2025-7775Citrix NetScalerMemory OverflowRemote Code ExecutionNetwork, Unauthenticated2025-08-26CVE-2025-53770Microsoft SharePointUnsafe DeserializationRemote Code ExecutionHTTP Requests2025-07-18CVE-2025-53771Microsoft SharePointHeader SpoofingAuthentication BypassHTTP Headers2025-07-18CVE-2025-31324SAP NetWeaverArbitrary File UploadFull System CompromiseHTTP Requests2025-08-26CVE-2025-38352AndroidRace ConditionLocal Privilege EscalationLocal Access2025-09-03CVE-2025-48543AndroidUse-After-FreeChrome Sandbox Escape, Privilege EscalationLocal Access2025-09-03CVE-2025-21043Samsung AndroidOut-of-Bounds WriteRemote Code ExecutionMalicious Picture Processing2025-09-11CVE-2025-43300Apple iOS/macOSOut-of-Bounds WriteArbitrary Code ExecutionMalicious Picture Files2025-08-24CVE-2025-53779Microsoft WindowsKerberos Authentication BypassActive Listing CompromiseKerberos Protocol2025-08-13CVE-2025-29824Microsoft WindowsElevation of PrivilegeRansomware DeploymentPost-Compromise2025-05-07CVE-2025-33053Microsoft WindowsWebDAV VulnerabilityRemote Code ExecutionHTTP Requests2025-06-11CVE-2025-53690SitecoreViewState DeserializationRemote Code ExecutionHTTP Requests2025-09-02

Google Chrome: The Browser Beneath Siege

CVE-2025-10585: The Newest Chrome Zero-Day

The latest addition to Chrome’s vulnerability roster, CVE-2025-10585, was found on September 16, 2025, and patched inside 24 hours.

This kind confusion vulnerability in Chrome’s V8 JavaScript and WebAssembly engine represents the sixth Chrome zero-day exploited in 2025.

Google’s Risk Evaluation Group (TAG) confirmed lively exploitation, suggesting refined menace actors, possible nation-state teams, had been leveraging this flaw in focused campaigns.

Technical Particulars:

Vulnerability Sort: Sort confusion in V8 engine

Assault Vector: Malicious web sites with crafted JavaScript

Influence: Arbitrary code execution, full browser compromise

Affected Variations: Chrome previous to 140.0.7339.185/.186

CVE-2025-6558: ANGLE GPU Exploitation

Earlier in July 2025, CVE-2025-6558 emerged as one other vital Chrome zero-day, exploiting the ANGLE (Virtually Native Graphics Layer Engine) and GPU parts.

This vulnerability enabled attackers to flee Chrome’s sandbox by way of specifically crafted graphics calls, resulting in out-of-bounds reminiscence entry and potential arbitrary code execution.

Technical Influence:

CVSS Rating: Not disclosed

Exploitation Methodology: Malicious HTML pages with crafted graphics calls

Consequence: Browser sandbox escape, system-level entry

Fastened Model: Chrome 138.0.7204.157/.158

Chrome’s 2025 Zero-Day Portfolio

All through 2025, Chrome has been focused by a number of zero-day exploits, together with CVE-2025-2783, CVE-2025-4664, CVE-2025-5419, CVE-2025-6554, and CVE-2025-6558.

This sustained assault on Chrome underscores the browser’s vital function as an assault vector and the sophistication of recent menace actors concentrating on web-based applied sciences.

Citrix NetScaler: Vital Infrastructure Beneath Assault

CVE-2025-7775: The NetScaler RCE Zero-Day

On August 26, 2025, Citrix disclosed CVE-2025-7775, a vital reminiscence overflow vulnerability in NetScaler ADC and NetScaler Gateway that had been actively exploited as a zero-day.

With a CVSS rating of 9.2, this vulnerability represents one of the crucial extreme threats to enterprise community infrastructure in 2025.

Vulnerability Evaluation:

CVSS Rating: 9.2 (Vital)

Assault Complexity: Excessive (requires refined exploitation strategies)

Authentication Required: None (unauthenticated exploitation)

Influence: Distant Code Execution and Denial of Service

The vulnerability impacts NetScaler home equipment configured as Gateway or AAA digital servers, impacting variations 13.1, 14.1, 13.1-FIPS, and NDcPP.

In keeping with Shadowserver knowledge, over 28,200 situations remained uncovered and weak following the disclosure.

The exploitation has been linked to stylish menace actors able to deploying internet shells for persistent entry.

Mitigation Necessities:

Organizations should instantly improve to fastened variations: 14.1-47.48+, 13.1-59.22+, 13.1-FIPS/NDcPP 13.1-37.241+, and 12.1-FIPS/NDcPP 12.1-55.330+.

CVE-2025-53770 And CVE-2025-53771: Chained Exploitation

In July 2025, Microsoft issued emergency out-of-band patches for 2 interconnected zero-day vulnerabilities affecting on-premises SharePoint servers.

These vulnerabilities, exploited in a marketing campaign dubbed “ToolShell,” exhibit the evolution of multi-stage assault chains.

CVE-2025-53770 Technical Profile:

CVSS Rating: 9.8 (Vital)

Vulnerability Sort: Unsafe deserialization of untrusted knowledge

Influence: Distant Code Execution

Authentication: Bypassed by way of CVE-2025-53771

CVE-2025-53771 Technical Profile:

CVSS Rating: 6.3 (Medium)

Vulnerability Sort: Header spoofing vulnerability

Influence: Authentication bypass

Exploitation Methodology: Crafted Referer header

The assault chain operates by first exploiting CVE-2025-53771 to bypass authentication by way of header spoofing, then leveraging CVE-2025-53770 for code execution by way of malicious deserialization.

This refined method permits attackers to extract cryptographic machine keys, enabling long-term persistence even after the preliminary vulnerability is patched.

Attribution and Influence:

Unit 42 analysis recognized overlapping exercise with the Storm-2603 cluster, with exploitation makes an attempt noticed as early as July 17, 2025.

The marketing campaign has advanced quickly, with menace actors adjusting ways to evade detection and shifting from .NET modules to internet shell payloads.

SAP NetWeaver: Enterprise ERP Beneath Hearth

CVE-2025-31324: The Good CVSS 10.0 Vulnerability

CVE-2025-31324 achieved the uncommon distinction of an ideal CVSS rating of 10.0, representing most severity throughout all metrics.

This vulnerability in SAP NetWeaver Visible Composer permits unauthenticated attackers to add arbitrary information, resulting in speedy system compromise.

Vital Vulnerability Particulars:

CVSS Rating: 10.0 (Vital)

Element: SAP NetWeaver Visible Composer

Assault Vector: HTTP/HTTPS over Web

Authentication: None required

Exploitation: /developmentserver/metadatauploader endpoint

The vulnerability was first exploited as a zero-day almost three weeks earlier than public disclosure, with proof linking exploitation to each refined APT teams and the Qilin ransomware operation.

OP Innovate’s incident response revealed communication with identified Cobalt Strike infrastructure, suggesting the vulnerability’s use in broader ransomware campaigns.

Secondary Exploitation Wave:

Following public disclosure, CVE-2025-31324 skilled secondary exploitation waves by opportunistic attackers leveraging beforehand established internet shells.

This sample demonstrates how zero-day vulnerabilities proceed to pose threats even after preliminary remediation efforts.

CVE-2025-42999: The Root Trigger Repair

On Could 13, 2025, SAP launched Safety Observe 3604119 addressing CVE-2025-42999 (CVSS 9.1), which corrected the underlying root reason behind CVE-2025-31324.

This follow-up vulnerability emerged from forensic evaluation carried out by Onapsis Analysis Labs, highlighting the advanced nature of enterprise software program vulnerabilities.

Android Ecosystem: Cell Platform Targets

CVE-2025-38352 And CVE-2025-48543: Focused Cell Exploitation

Google’s September 2025 Android Safety Bulletin addressed two actively exploited zero-day vulnerabilities affecting the Android ecosystem.

Each vulnerabilities allow native privilege escalation and have been confirmed beneath “restricted, focused exploitation,” suggesting spy ware campaigns towards high-value people.

CVE-2025-38352 Evaluation:

Element: Linux kernel POSIX CPU timers

Vulnerability Sort: Race situation

CVSS Rating: 7.4

Influence: Native privilege escalation

Affected Variations: Android 10 and later

CVE-2025-48543 Evaluation:

Element: Android Runtime (ART)

Vulnerability Sort: Use-after-free

Influence: Chrome sandbox escape, privilege escalation

Goal: Android system_server compromise

The concentrating on sample and discovery by Google’s Risk Evaluation Group strongly counsel these vulnerabilities had been weaponized in mercenary spy ware operations towards particular high-risk customers.

Samsung-Particular Android Vulnerability

CVE-2025-21043 represents a vital Android vulnerability particular to Samsung units, found within the libimagecodec.quram.so library developed by Quramsoft.

This out-of-bounds write vulnerability allows distant code execution by way of malicious picture processing.

Samsung Vulnerability Profile:

CVSS Rating: 8.8 (Excessive)

Element: libimagecodec.quram.so

Discovery Date: August 13, 2025 (privately disclosed)

Affected Variations: Android 13, 14, 15, 16

Attribution: Reported by Meta and WhatsApp safety groups

Apple Ecosystem: The Persistent Goal

CVE-2025-43300: ImageIO Framework Exploitation

Apple issued emergency safety updates in August 2025 for CVE-2025-43300, the seventh zero-day vulnerability patched by Apple in 2025.

This out-of-bounds write vulnerability in Apple’s ImageIO framework has been confirmed as exploited in “extraordinarily refined assaults towards particular focused people.”

Apple Zero-Day Profile:

CVSS Rating: 8.8 (Excessive)

Element: ImageIO framework

Assault Vector: Malicious picture information

Influence: Reminiscence corruption, arbitrary code execution

Scope: iOS, iPadOS, macOS throughout a number of variations

The vulnerability demonstrates the evolution of assault strategies concentrating on Apple’s ecosystem, with easy picture viewing probably compromising complete machine safety.

Apple’s acknowledgment of refined focused assaults suggests nation-state involvement within the exploitation campaigns.

Apple’s 2025 Zero-Day Timeline:

All through 2025, Apple has patched seven zero-day vulnerabilities: CVE-2025-24085, CVE-2025-24200, CVE-2025-24201, CVE-2025-31200, CVE-2025-31201, CVE-2025-43200, and CVE-2025-43300.

This escalation signifies growing attacker deal with Apple platforms and complex menace analysis capabilities.

Microsoft Home windows: Enterprise OS Beneath Siege

The Could 2025 Zero-Day Cluster

Microsoft’s Could 2025 Patch Tuesday addressed 5 actively exploited zero-day vulnerabilities, representing one of the crucial important month-to-month zero-day disclosures in latest reminiscence.

These vulnerabilities span a number of Home windows parts and allow varied assault outcomes from privilege escalation to distant code execution.

Vital Home windows Zero-Days:

CVE-2025-30397 – Scripting Engine Reminiscence Corruption (CVSS 7.5)

CVE-2025-30400 – Desktop Window Supervisor Elevation of Privilege (CVSS 7.8)

CVE-2025-32701 – Widespread Log File System Driver EoP (CVSS 7.8)

CVE-2025-32706 – Home windows CLFS Driver EoP (CVSS 7.8)

CVE-2025-32709 – Home windows Ancillary Operate Driver EoP (CVSS 7.8)

CVE-2025-53779: Kerberos Authentication Bypass

Microsoft’s August 2025 Patch Tuesday included CVE-2025-53779, a publicly disclosed zero-day affecting Home windows Kerberos authentication.

This privilege escalation vulnerability, found by Akamai researcher Yuval Gordon, stems from relative path traversal and allows Lively Listing area compromise.

Kerberos Vulnerability Particulars:

CVSS Rating: 7.2

Element: Home windows Kerberos

Method Title: BadSuccessor

Influence: Lively Listing area compromise by way of dMSA object abuse

CVE-2025-29824: CLFS Exploitation Main To Ransomware

Microsoft Risk Intelligence found post-compromise exploitation of CVE-2025-29824, a zero-day elevation of privilege vulnerability within the Home windows Widespread Log File System (CLFS).

The Storm-2460 menace group actively deployed this vulnerability along with PipeMagic malware for ransomware deployment.

CLFS Zero-Day Marketing campaign:

Risk Actor: Storm-2460

Malware Household: PipeMagic backdoor

Assault Final result: RansomEXX ransomware deployment

Goal Sectors: IT, actual property, monetary, software program, retail

Sitecore: ViewState Deserialization Assault

CVE-2025-53690: ViewState Zero-Day Exploitation

Google’s Mandiant efficiently disrupted an lively ViewState deserialization assault concentrating on Sitecore merchandise by way of CVE-2025-53690.

This zero-day vulnerability enabled distant code execution by way of improper dealing with of ViewState knowledge, significantly affecting deployments utilizing uncovered pattern keys from public documentation.

Sitecore Assault Chain:

Preliminary Entry: ViewState deserialization vulnerability

Malware Deployed: WEEPSTEEL reconnaissance instrument

Persistence Instruments: EARTHWORM tunnel, DWAGENT distant entry

Reconnaissance: SHARPHOUND Lively Listing enumeration

The subtle assault development from preliminary compromise to privilege escalation demonstrates the menace actor’s deep understanding of the exploited vulnerability and goal surroundings.

The zero-day vulnerability panorama of 2025 represents an inflection level in cybersecurity, characterised by unprecedented exploitation velocity, refined assault chains, and broad goal variety.

From Chrome browsers to enterprise SAP techniques, no expertise stack has confirmed proof against decided adversaries.

The constant sample of exploitation throughout main distributors, Apple, Google, Microsoft, Citrix, and others underscores the systematic nature of recent zero-day campaigns.

Organizations should acknowledge that zero-day exploitation is not an distinctive occasion however a routine element of the menace panorama.

Success on this surroundings requires shifting past conventional patch-and-pray approaches to complete defense-in-depth methods that assume compromise and deal with detection, containment, and speedy response.

The teachings from 2025’s zero-day campaigns are clear: attackers are shifting sooner, concentrating on extra various platforms, and demonstrating more and more refined strategies.

Defenders should match this evolution with equally refined defensive capabilities, trade collaboration, and a basic shift towards proactive safety architectures designed to face up to unknown threats.

As we advance by way of 2025, the cybersecurity group should proceed adapting to this new actuality the place zero-day exploitation is not only attainable however possible, requiring fixed vigilance and steady enchancment of defensive capabilities throughout all expertise platforms and organizational boundaries.

Discover this Story Fascinating! Observe us on Google Information, LinkedIn, and X to Get Extra Instantaneous Updates.

Cyber Security News Tags:Exploited, Top, Vulnerabilities, Wild, ZeroDay

Post navigation

Previous Post: LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer
Next Post: First-ever AI-powered ‘MalTerminal’ Malware uses OpenAI GPT-4 to Generate Ransomware Code

Related Posts

SharePoint 0-day Vulnerability Exploited in Wild by All Sorts of Hacker Groups Cyber Security News
Windows Common Log File System 0-Day Vulnerability Actively Exploited in the Wild Cyber Security News
NestJS Framework Vulnerability Execute Arbitrary Code in Developers Machine Cyber Security News
Oyster Malware as PuTTY, KeyPass Attacking IT Admins by Poisoning SEO Results Cyber Security News
New ClickFake Interview Attack Using ClickFix Technique to Deliver GolangGhost Malware Cyber Security News
Streamlined Patch Management for Endpoint Device Security Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Heathrow and Other European Airports Hit by Cyberattack, Several Flights Delayed
  • First-ever AI-powered ‘MalTerminal’ Malware uses OpenAI GPT-4 to Generate Ransomware Code
  • Top Zero-Day Vulnerabilities Exploited in the Wild in 2025
  • LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer
  • Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Heathrow and Other European Airports Hit by Cyberattack, Several Flights Delayed
  • First-ever AI-powered ‘MalTerminal’ Malware uses OpenAI GPT-4 to Generate Ransomware Code
  • Top Zero-Day Vulnerabilities Exploited in the Wild in 2025
  • LastPass Warns of Fake Repositories Infecting macOS with Atomic Infostealer
  • Researchers Uncover GPT-4-Powered MalTerminal Malware Creating Ransomware, Reverse Shell

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News