TI Mindmap HUB
Threat Intelligence Report

December 2025 CVE Landscape: 22 Critical Vulnerabilities Mark 120% Surge, React2Shell Dominates Threat Activity

📅 January 14, 2026 📰 www.recordedfuture.com 🔍 22 CVE(s) referenced

December 2025 saw an unprecedented surge in high-impact vulnerabilities—driven by mass exploitation of Meta’s React2Shell flaw and aggressive nation-state campaigns—forcing security teams to urgently address both cutting-edge and legacy threats.

vendor
CVE-2025-58360, CVE-2025-59374, CVE-2025-14174, CVE-2025-62221, CVE-2025-14847, CVE-2025-40602, CVE-2021-26828, CVE-2025-14611, CVE-2025-20393, CVE-2025-6218, CVE-2018-4063, CVE-2025-59718, CVE-2025-48572, CVE-2025-14733, CVE-2025-66644, CVE-2025-48633, CVE-2025-55182, CVE-2023-52163, CVE-2025-43529, CVE-2025-8110, CVE-2022-37055, CVE-2025-59719

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

🔐 Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

📊 Visual Mindmap
🎯 IOC Extraction
⚔️ MITRE ATT&CK TTPs
📦 STIX 2.1 Bundle