A practical breakdown of the most exploited vulnerabilities in the first half of 2025 and how security teams can prioritise patching and hardening.
Attackers have lost interest in noisy, complex exploits when there are easier paths available. In the first half of 2025, exploitation of a small set of software vulnerabilities once again accounted for a disproportionate number of incidents. ENISA’s latest threat landscape reporting notes that exploitation of software vulnerabilities remains a top initial access vector and that new flaws are weaponised within days of disclosure. CISA’s Known Exploited Vulnerabilities (KEV) catalog tells the same story, with dozens of new entries added in 2025 alone as field evidence of active exploitation accumulates.
For CISOs and security leaders, the lesson is clear: vulnerability management in 2025 is about focus. You cannot patch everything at once, but you can move fast on the weaknesses adversaries are actually using.
This article looks at five vulnerabilities widely exploited in H1 2025, what made them attractive to attackers and the practical steps security teams can take to reduce exposure.
Several trends amplified the impact of exploited vulnerabilities in early 2025:
Against this backdrop, the following five vulnerabilities became high-value tools in attacker playbooks.
Apache Tomcat remains a widely deployed Java application server in enterprise environments. When a remote code execution flaw such as CVE-2025-24813 appears, it immediately becomes attractive to attackers scanning for exposed instances. Recorded Future’s midyear analysis highlighted this Tomcat vulnerability as one of several newly exploited flaws added to CISA’s KEV list in H1 2025.
DACTA Global often begins vulnerability assessments by correlating exposures like Tomcat RCE with business impact, rather than simply listing missing patches. A similar risk-based view can help internal teams make stronger cases for urgent remediation.
CVE-2025-32433 affects the Erlang SSH library, which underpins SSH capabilities for systems built on the Erlang runtime. Threat intelligence research identified it as another of the most notable vulnerabilities exploited and added to KEV in early 2025.
Managed file transfer (MFT) platforms continue to be attractive targets for organised crime. Following high-profile exploitation of multiple MFT products in 2023–2024, a critical vulnerability in Cleo file transfer software, tracked as CVE-2024-50623, was widely abused in ransomware campaigns referenced in threat intelligence reporting for H1 2025.
Voice and collaboration appliances have quietly become high-value targets. Two Mitel MiCollab flaws, CVE-2024-41713 and CVE-2024-55550, were widely exploited and later added to KEV as confirmed active threats.
Many organisations rely on content management systems to power marketing sites, microsites and customer portals. CVE-2024-56145, a template injection flaw in Craft CMS, emerged as a widely exploited web application vulnerability in early 2025.
Lists of exploited vulnerabilities are only useful if they translate into concrete action. Several practices can help teams move from awareness to execution:
DACTA Global’s Vulnerability Monitoring and Risk Assessment services and follow this approach by combining threat intelligence, asset context and exploitability to help clients prioritise controls that actually reduce attack surface.
If your organisation is still treating vulnerability management as a pure compliance exercise, H1 2025 should serve as a prompt to recalibrate. Start with the vulnerabilities attackers demonstrably care about, then build a risk-based framework that keeps your focus aligned with theirs.
If you're experiencing an active security incident and need immediate assistance, contact the DACTA Incident Response Team (IRT) at support@dactaglobal.com.