Between May 28 and June 3, 2025, the cybersecurity landscape witnessed an intensification of attack attempts and critical vulnerability disclosures across enterprise IT systems, industrial control environments, and underground cybercriminal forums. Cyble Research & Intelligence Labs (CRIL) captured this surge through its expansive global honeypot sensor network.
During this timeframe, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) updated its Known Exploited Vulnerabilities (KEV) catalog with eight newly identified vulnerabilities actively targeted by malicious actors. Among these was CVE-2024-56145, a high-severity remote code execution flaw that reportedly has been leveraged by a China-linked advanced persistent threat (APT) group. This group has specifically targeted a broad spectrum of industries, including finance, government, IT, logistics, retail, and education sectors.
Cyble’s threat hunters recorded increased exploit attempts targeting these vulnerabilities and a notable uptick in malware intrusions, brute-force attacks, and phishing campaigns. Real-time detections of threats such as CoinMiner Linux, WannaCry ransomware variants, Mirai botnet strains, and Android-based crypto miners provided critical insights into attacker strategies and malware distribution channels.
Simultaneously, CRIL’s Industrial Control Systems (ICS) Vulnerability Intelligence Report to clients highlighted new risks to essential infrastructure components from vendors like Siemens, Schneider Electric, Mitsubishi Electric, and Consilium Safety. Edge devices and field controllers were identified as the most susceptible, frequently compromised through persistent issues such as buffer overflows and hard-coded credentials. Particularly concerning fire panels and other critical infrastructure assets, which were at risk due to insecure default configurations.
In addition to new disclosures, discussions around vulnerabilities like CVE-2024-58136 and CVE-2025-49113, actively proliferated on underground forums and Telegram channels, illustrate how cybercriminal chatter often intertwines with real-world exploitation efforts. This convergence between the KEV catalog entries and underground market activity highlights an accelerating timeline from vulnerability disclosure to active exploitation.
This week’s report aggregates the latest intelligence from CRIL’s continuous monitoring, focusing on exploited vulnerabilities, detailed malware case studies, and threats specifically affecting Industrial Control Systems (ICS). It also furnishes actionable defensive guidelines and Indicators of Compromise (IoCs) designed to empower organizations to strengthen their cybersecurity posture.
Below is a synopsis of the most interesting vulnerabilities recently uncovered, their affected vendors and products, nature of the flaws, severity ratings, and patch availability status:
CVE ID | Vendor | Affected Products | Vulnerability Type | Severity | Patch Availability | Source |
CVE-2025-21479 | Qualcomm | Multiple Chipsets | Incorrect Authorization | High | Available | Surface Web |
CVE-2025-21480 | Qualcomm | Multiple Chipsets | Incorrect Authorization | High | Available | Surface Web |
CVE-2025-27038 | Qualcomm | Multiple Chipsets | Use-After-Free | High | Available | Surface Web |
CVE-2021-32030 | ASUS | Routers | Improper Authentication | Critical | Available | Surface Web |
CVE-2025-3935 | ConnectWise | ScreenConnect | Improper Authentication | High | Available | Surface Web |
CVE-2025-35939 | Craft CMS | Craft CMS | External Control of Immutable Parameter | Medium | Available | Surface Web |
CVE-2024-56145 | Craft CMS | Craft CMS | Code Injection | Critical | Available | Surface Web |
CVE-2023-39780 | ASUS | RT-AX55 Routers | OS Command Injection | High | Available | Surface Web |
CVE-2025-5419 | Chrome | Out-of-Bounds Read/Write | High | Available | Surface Web | |
CVE-2025-20188 | Cisco | IOS XE Software for WLCs | Arbitrary File Upload | Critical | Available | Surface Web |
CVE-2025-48827 | vBulletin | Forum Software | Remote Code Execution (RCE) | Critical | Available | Surface/Deep Web |
CVE-2024-58136 | Yii | Yii 2 PHP Framework | Improper Protection of Alternate Path | Critical | Available | Deep Web |
CVE-2025-49113 | Roundcube | Roundcube Webmail | Remote Code Execution | Critical | Available | Deep Web |
CVE-2025-30397 | Microsoft | Windows and Windows Server | Type Confusion | High | Available | Deep Web |
CVE-2025-5287 | WordPress | Likes & Dislikes Plugin | SQL Injection | High | N/A | Deep Web |
CRIL’s security experts performed detailed assessments on multiple vulnerabilities to gauge their real-world exploitability and internet exposure. Understanding these exploited vulnerabilities helps organizations prioritize patching efforts and defenses effectively.
CISA maintains the KEV catalog as an authoritative resource listing software flaws actively targeted by attackers. The recent inclusion of eight high-risk vulnerabilities between May 28 and June 3 reflects the dynamic threat landscape.
Notably, multiple Qualcomm chipset vulnerabilities, critical ASUS router flaws, and remote code execution bugs in ConnectWise’s ScreenConnect and Craft CMS were added to the KEV catalog.
CRIL’s surveillance of dark web forums and Telegram channels reveals active exchanges of exploit code related to the KEV catalog vulnerabilities, indicating the cybercriminal underground is leveraging these flaws:
Moreover, zero-day exploits targeting WordPress 6.8.1 and recent Linux kernel versions further demonstrate the increasing sophistication and speed at which threat actors exploit vulnerabilities once disclosed.
CrushFTP Authentication Bypass (CVE-2025-31161): A critical flaw in the AWS4-HMAC authorization method allows attackers to bypass authentication via race conditions. This vulnerability poses a cybersecurity risk to systems not protected by DMZ proxies.
PHP CGI Argument Injection (CVE-2024-4577): This remote code execution vulnerability allows attackers to manipulate CGI parameters, impacting countless web applications due to PHP’s ubiquity.
OSGeo GeoServer RCE (CVE-2024-36401): Unsafe evaluation of geospatial data enables unauthenticated remote code execution, threatening all GeoServer versions before 2.23.6, 2.24.4, and 2.25.2.
Ivanti Virtual Traffic Manager Authentication Bypass (CVE-2024-7593): A critical authentication flaw allows remote attackers unauthorized administrative access, risking configuration tampering and malicious payload deployment.
VICIdial Unauthenticated SQL Injection (CVE-2024-8503): This time-based SQL injection vulnerability in open-source contact center software exposes sensitive credentials and enables further compromise.
Several vulnerabilities compromise IoT devices and critical infrastructure components:
Cyble’s sensors detected multiple attack attempts exploiting known weaknesses:
The data from this week’s Cyble Sensors highlights the dynamic and escalating nature of cybersecurity threats. To defend against both nation-state actors and opportunistic cybercriminals, organizations must prioritize patching known exploited vulnerabilities (KEVs), harden device configurations, monitor for indicators of compromise, and stay informed about new threat actor tactics.
Equally, vendors must act promptly to disclose flaws and release effective patches. Cyble offers an integrated Cyber Threat Intelligence platform that combines attack surface management, dark web monitoring, vulnerability management, incident response, and AI-powered analytics to support this proactive defense posture.
Cyble empowers organizations to strengthen their cyber resilience and protect digital assets with tailored threat intelligence and a unified approach to threat exposure management. Schedule a DEMO today to see how Cyble can protect your critical infrastructure.
Disclaimer: This blog is based on our research and the information available at the time of writing. It is for informational purposes only and does not constitute legal, financial, or professional advice. While we strive for accuracy, we do not guarantee the completeness or reliability of the content. If any sensitive information has been inadvertently included, please contact us for correction. Cyble is not responsible for any errors, omissions, or decisions made based on this content. Readers should verify findings and seek expert advice where necessary. All trademarks, logos, and third-party content belong to their respective owners and do not imply endorsement or affiliation. All content is presented “as is” without any guarantee that it is free of confidential, proprietary, or otherwise sensitive information. If you believe any portion of this content contains inadvertently shared or sensitive data, please contact us immediately so that we may address and rectify the issue. No Liability for Errors or Omissions Due to the dynamic nature of cyber threat activity, this [blog/report/article] may include partial, outdated, or otherwise incorrect information due to unverified sources, evolving security threats, or human error. We expressly disclaim any liability for errors or omissions or any potential consequences arising from the use, misuse, or reliance on this information.