November 2025 CVE Landscape: 10 Critical Vulnerabilities Show 69% Drop from October

November 2025 saw a significant 69% decrease in high-impact vulnerabilities, with Recorded Future's Insikt Group® identifying 10 vulnerabilities requiring immediate attention, down from 32 in October.

What security teams need to know:

Bottom line: The reduced volume shouldn't signal reduced vigilance. November's vulnerabilities demonstrate that threat actors favored quality over quantity in their exploitation campaigns.

Quick Reference: November 2025 Vulnerability Table

All 10 vulnerabilities below were actively exploited in November 2025.

#
Vulnerability
Risk
Score
Affected Vendor/Product
Vulnerability Type/Component
Public PoC
1
CVE-2025-12480
99
Gladinet Triofox
CWE-284 (Improper Access Control)
No
2
CVE-2025-62215
99
Microsoft Windows 10 and 11; Microsoft Windows Server 2019, 2022, and 2025
CWE-362 (Race Condition), CWE-415 (Double Free)
Yes
3
CVE-2025-64446
99
Fortinet FortiWeb
CWE-23 (Relative Path Traversal)
Yes
4
CVE-2025-13223
99
Google Chrome
CWE-843 (Type Confusion)
No
5
CVE-2025-58034
99
Fortinet FortiWeb
CWE-78 (OS Command Injection)
Yes
6
CVE-2025-61757
99
Oracle Identity Manager
CWE-306 (Missing Authentication for Critical Function)
Yes
7
CVE-2025-9242
99
WatchGuard Fireware OS
CWE-787 (Out-of-bounds Write)
Yes
8
CVE-2025-21042
99
Samsung Mobile Devices
CWE-787 (Out-of-bounds Write)
Yes
9
CVE-2025-48703
99
CentOS Web Panel
CWE-78 (OS Command Injection)
Yes
10
CVE-2021-26829
99
OpenPLC ScadaBR
CWE-79 (Improper Neutralization of Input During Web Page Generation [Cross-site Scripting])
No

Table 1: List of vulnerabilities that were actively exploited in November based on Recorded Future data (Source: Recorded Future)

Vendors Most Affected

Most Common Weakness Types

Threat Actor Activity

LANDFALL Android spyware campaign marked November's most sophisticated operation:

Priority Alert: Active Exploitation

These vulnerabilities demand immediate attention due to confirmed exploitation in the wild.

CVE-2025-64446 | Fortinet FortiWeb

Risk Score: 99 (Very Critical) | CISA KEV: Added November 14, 2025

Why this matters: Unauthenticated attackers can bypass authentication entirely and create administrative accounts. With 4,768 exposed FortiWeb instances globally, this represents a critical internet-facing risk.

Affected versions: FortiWeb 8.0.0-8.0.1, 7.6.0-7.6.4, 7.4.0-7.4.9, 7.2.0-7.2.11, 7.0.0-7.0.11

Immediate actions:

Exposure: ~4,768 FortiWeb instances visible on Shodan (Netherlands, US, Germany, Italy, Peru)

Figure 1: Vulnerability Intelligence Card® for CVE-2025-64446 in Recorded Future (Source: Recorded Future)

CVE-2025-21042 | Samsung Android Devices

Risk Score: 99 (Very Critical) | CISA KEV: Added November 10, 2025

Why this matters: Zero-click exploitation through image files enables complete device compromise without user interaction. The LANDFALL spyware campaign is actively targeting government and business users in the Middle East.

Affected versions: Samsung Galaxy devices running Android 13, 14, and 15

Immediate actions:

Targeted devices: Galaxy S22/S23/S24 series, Z Fold4, Z Flip4

CVE-2025-62215 | Windows Kernel

Risk Score: 99 (Very Critical) | CISA KEV: Added November 12, 2025

Why this matters: Local privilege escalation to SYSTEM allows complete Windows compromise. Attackers are chaining this with initial access techniques for full network penetration.

Affected versions: Windows 10/11 (all versions), Windows Server 2019-2025

Immediate actions:

Technical Deep Dive: Exploitation Analysis

Fortinet FortiWeb Authentication Bypass (CVE-2025-64446)

The dual-flaw design failure: CVE-2025-64446 combines path traversal with authentication bypass in FortiWeb's CGI handling. The vulnerability chain works as follows:

Why this matters: Attackers achieve full administrative access without credentials, enabling complete WAF bypass and potential downstream application compromise.

Insikt Group created a Nuclei template for non-intrusive detection, available to Recorded Future customers. The template checks for vulnerable path traversal without creating accounts or modifying system state.

LANDFALL Android Spyware Campaign (CVE-2025-21042)

Zero-click sophistication: The LANDFALL campaign represents a significant evolution in mobile threats:

Key technical details:

Why this matters: This campaign demonstrates nation-state-level capabilities in commercial spyware, targeting high-value individuals without requiring any user interaction.

Windows Kernel Race Condition (CVE-2025-62215)

Timing-based privilege escalation: The vulnerability exploits improper synchronization in shared kernel resources:

Why this matters: Local attackers with limited access can achieve complete system control, making this a favorite post-exploitation tool for ransomware operators.

Detection & Remediation Resources

Nuclei Templates from Insikt Group®

Recorded Future customers can access Nuclei templates in the platform for:

Note: All templates are designed for authorized testing only and make no system modifications.

Recorded Future Product Integrations

November 2025 Summary

Quality over quantity. Threat actors focused on high-impact vulnerabilities with clear paths to compromise, particularly authentication bypasses and privilege escalations.

Mobile threats evolve. The LANDFALL campaign demonstrates that mobile devices face nation-state-level threats previously reserved for traditional endpoints.

Public exploits accelerate risk. With 70% of vulnerabilities having public PoCs, the window between disclosure and mass exploitation continues to shrink.

Take Action

Ready to see how Recorded Future can help your team detect active exploitation, prioritize patching, and reduce attack surface risk? Explore our demo center to see these capabilities in action, or dive deeper into Insikt Group research for more threat intelligence insights.

About Insikt Group®:

Recorded Future's Insikt Group® is a team of elite analysts, linguists, and security researchers providing actionable intelligence to protect organizations worldwide. Our research combines human expertise with AI-powered analytics to deliver timely, relevant threat intelligence.