The 2025 Verizon Data Breach Investigations Report (DBIR) reveals a 34% increase in attackers exploiting vulnerabilities to gain initial access and cause security breaches compared to the previous year. Vulnerability exploitation has overtaken phishing as the leading initial access vector and is approaching credential abuse in frequency. Web applications, rather than edge devices, are the most targeted for exploitation. In the first quarter of 2025, 159 Common Vulnerabilities and Exposures (CVEs) were exploited in the wild, with 28.3% of these exploited within 24 hours of disclosure. Critical vulnerabilities include CVE-2025-34028, a remote code execution (RCE) flaw in Commvault Command Center versions 11.38.0 to 11.38.19, rated with a CVSS score of 9.0 to 10, which allows attackers to execute code without authentication via a pre-auth Server-Side Request Forgery (SSRF) attack. Additionally, research from Google Cloud's Mandiant indicates that over half of active cyber threat groups are now financially motivated, with ransomware gangs accelerating their operations. Cybercriminals and state-sponsored groups have intensified ransomware attacks, increasing victim counts and evading defenses more rapidly. The most exploited targets in Q1 2025 include content management systems (CMSes), edge devices, and Windows platforms. Security experts emphasize the importance of building and purchasing software that is secure by design to mitigate these escalating threats.
⚠️ 159 Bugs Exploited in 90 Days! 1 in 4 breaches now starts with a CVE exploit. In Q1 2025, 159 flaws hit in the wild—28% within 24 hours of disclosure. Top targets: CMSes, edge devices, Windows. 🔗 Learn more: https://t.co/H5raTLZUPS
159 CVEs Exploited in Q1 2025 — 28.3% Within 24 Hours of Disclosure: https://t.co/mssdvP1517 by The Hacker News #infosec #cybersecurity #technology #news
Cybercriminals and state-sponsored threat groups exploited vulnerabilities and initiated ransomware attacks with vigor last year, escalating the scope of their impact by hitting more victims and outmaneuvering defenses with speed. https://t.co/rsNIAmUFFV https://t.co/pMjvXpesTm