An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability has broken hotpatching on some Windows Server 2025 devices.
Microsoft: Patch for WSUS flaw disabled Windows Server hotpatching
An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability has broken hotpatching on some Windows Server 2025 devices.
www.bleepingcomputer.com
November 3, 2025 at 3:22 PM
An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability has broken hotpatching on some Windows Server 2025 devices.
New tool called Find-WSUS that assists in discovering WSUS servers with configurations susceptible to the CVE-2025-59287 attacks. Thanks to @mubix.com Rob Fuller
github.com/mubix/Find-W...
github.com/mubix/Find-W...
GitHub - mubix/Find-WSUS: Helps defenders find their WSUS configurations in the wake of CVE-2025-59287
Helps defenders find their WSUS configurations in the wake of CVE-2025-59287 - mubix/Find-WSUS
github.com
November 2, 2025 at 10:32 AM
New tool called Find-WSUS that assists in discovering WSUS servers with configurations susceptible to the CVE-2025-59287 attacks. Thanks to @mubix.com Rob Fuller
github.com/mubix/Find-W...
github.com/mubix/Find-W...
Latest ≠ Greatest? A Retrospective Analysis of CVE-2025-59287 in Microsoft WSUS from our very own @mwulftange.bsky.social who loves converting n-days to 0-days code-white.com/blog/wsus-cv...
CODE WHITE | A Retrospective Analysis of CVE-2025-59287 in Microsoft WSUS
How the n-day research for a suspected vulnerability in Microsoft WSUS (CVE-2025-59287) led to the surprising discovery of a new `SoapFormatter` vulnerability added by the Patch Tuesday updates of Oct...
code-white.com
October 29, 2025 at 1:05 PM
Latest ≠ Greatest? A Retrospective Analysis of CVE-2025-59287 in Microsoft WSUS from our very own @mwulftange.bsky.social who loves converting n-days to 0-days code-white.com/blog/wsus-cv...
[RSS] [Blog] A Retrospective Analysis of CVE-2025-59287 in Microsoft WSUS
code-white.com ->
Original->
code-white.com ->
Original->
October 30, 2025 at 1:39 PM
[RSS] [Blog] A Retrospective Analysis of CVE-2025-59287 in Microsoft WSUS
code-white.com ->
Original->
code-white.com ->
Original->
WSUS, key to Windows updates, faced exploits with significant risk. LockBit 3.0 ransomware updates to 5.0, growing in threat. New zero-day vulnerability trends demand attention. Learn about cybersecurity trends and protection. #CyberAware
⚡ Weekly Recap: WSUS Exploited, LockBit 5.0 Returns, Telegram Backdoor, F5 Breach Widens
Active WSUS exploits, LockBit 5.0’s comeback, a Telegram backdoor, and F5’s hidden breach — this week’s biggest cyber threats.
thehackernews.com
October 28, 2025 at 2:07 PM
WSUS, key to Windows updates, faced exploits with significant risk. LockBit 3.0 ransomware updates to 5.0, growing in threat. New zero-day vulnerability trends demand attention. Learn about cybersecurity trends and protection. #CyberAware
Windows WSUS脆弱性、Googleが複数組織での悪用を警告
「7日間で10万件の攻撃を観測」
わかりやすく詳細を徹底解説❗️ご視聴はこちら👇
www.youtube.com/watch?v=xL7p...
Google warns of Windows WSUS vulnerability exploitation by multiple organizations
100,000 attacks observed in 7 days
マイクロソフト Microsoft
「7日間で10万件の攻撃を観測」
わかりやすく詳細を徹底解説❗️ご視聴はこちら👇
www.youtube.com/watch?v=xL7p...
Google warns of Windows WSUS vulnerability exploitation by multiple organizations
100,000 attacks observed in 7 days
マイクロソフト Microsoft
Windows WSUS脆弱性、Googleが複数組織での悪用を警告「7日間で10万件の攻撃を観測」
YouTube video by 情報の灯台【パソコン】ソース有り
www.youtube.com
October 28, 2025 at 11:35 AM
Windows WSUS脆弱性、Googleが複数組織での悪用を警告
「7日間で10万件の攻撃を観測」
わかりやすく詳細を徹底解説❗️ご視聴はこちら👇
www.youtube.com/watch?v=xL7p...
Google warns of Windows WSUS vulnerability exploitation by multiple organizations
100,000 attacks observed in 7 days
マイクロソフト Microsoft
「7日間で10万件の攻撃を観測」
わかりやすく詳細を徹底解説❗️ご視聴はこちら👇
www.youtube.com/watch?v=xL7p...
Google warns of Windows WSUS vulnerability exploitation by multiple organizations
100,000 attacks observed in 7 days
マイクロソフト Microsoft
-Russian bill would require researchers to report bugs to the state/FSB
-WSUS bug under attack
-US charges poker hacking group
-Data breach at Iran's top hacking school
-Thailand revokes citizenship of scam-linked businessman
Newsletter: news.risky.biz/risky-bullet...
Podcast: risky.biz/RBNEWS496/
-WSUS bug under attack
-US charges poker hacking group
-Data breach at Iran's top hacking school
-Thailand revokes citizenship of scam-linked businessman
Newsletter: news.risky.biz/risky-bullet...
Podcast: risky.biz/RBNEWS496/
October 27, 2025 at 8:49 AM
-Russian bill would require researchers to report bugs to the state/FSB
-WSUS bug under attack
-US charges poker hacking group
-Data breach at Iran's top hacking school
-Thailand revokes citizenship of scam-linked businessman
Newsletter: news.risky.biz/risky-bullet...
Podcast: risky.biz/RBNEWS496/
-WSUS bug under attack
-US charges poker hacking group
-Data breach at Iran's top hacking school
-Thailand revokes citizenship of scam-linked businessman
Newsletter: news.risky.biz/risky-bullet...
Podcast: risky.biz/RBNEWS496/
CVE-2025-59287: Actively Exploited WSUS Remote Code Execution Vulnerability Triggers Emergency Patching
CVE-2025-59287: Actively Exploited WSUS Remote Code Execution Vulnerability Triggers Emergency Patching - Cyberwarzone
CISA and security researchers warn of active exploitation of CVE-2025-59287, a critical WSUS RCE vulnerability prompting emergency patching across enterprise systems.
cyberwarzone.com
October 27, 2025 at 2:18 AM
CVE-2025-59287: Actively Exploited WSUS Remote Code Execution Vulnerability Triggers Emergency Patching
Attention - Microsoft WSUS CVE-2025-59287 incidents! We are observing exploitation attempts based on a published POC. We have also began fingerprinting exposed WSUS instances (ports 8530/8531) with at least 2800 seen on 2025-10-25 (not necessarily vulnerable).
October 26, 2025 at 6:39 PM
Attention - Microsoft WSUS CVE-2025-59287 incidents! We are observing exploitation attempts based on a published POC. We have also began fingerprinting exposed WSUS instances (ports 8530/8531) with at least 2800 seen on 2025-10-25 (not necessarily vulnerable).
Happy Sunday! Here's this.weekinsecurity.com, featuring:
• Trenchant boss accused of selling secrets to Russia
• Microsoft issues emergency WSUS fix
• Feds demand user's ChatGPT prompts
• AI browsers are security hot mess
• Dutch sharing less intel with the US
• A brand new cyber cat(!), and more.
• Trenchant boss accused of selling secrets to Russia
• Microsoft issues emergency WSUS fix
• Feds demand user's ChatGPT prompts
• AI browsers are security hot mess
• Dutch sharing less intel with the US
• A brand new cyber cat(!), and more.
this week in security — october 26 2025 edition
DOJ says Trenchant boss sold secrets to Russian buyer, U.S. 'slipping' on cyber, Microsoft patches exploited Windows bug, AI browser security, and more.
this.weekinsecurity.com
October 26, 2025 at 4:36 PM
Happy Sunday! Here's this.weekinsecurity.com, featuring:
• Trenchant boss accused of selling secrets to Russia
• Microsoft issues emergency WSUS fix
• Feds demand user's ChatGPT prompts
• AI browsers are security hot mess
• Dutch sharing less intel with the US
• A brand new cyber cat(!), and more.
• Trenchant boss accused of selling secrets to Russia
• Microsoft issues emergency WSUS fix
• Feds demand user's ChatGPT prompts
• AI browsers are security hot mess
• Dutch sharing less intel with the US
• A brand new cyber cat(!), and more.
Microsoft released an emergency update for a WSUS vulnerability (CVE-2025-59287) involving unsafe deserialization in Windows Server causing remote code execution. Affects versions 2012-2023H2, exposing HTTP/HTTPS ports 8530/8531.
New Day, New WSUS Vulnerability and New exploit
Microsoft has issued an out-of-band emergency security update to address a critical vulnerability in Windows Server Update Services (WSUS) that is currently being exploited in the wild.
CVE-2025-59...
reddit.com
October 27, 2025 at 10:42 AM
Microsoft released an emergency update for a WSUS vulnerability (CVE-2025-59287) involving unsafe deserialization in Windows Server causing remote code execution. Affects versions 2012-2023H2, exposing HTTP/HTTPS ports 8530/8531.
CVE-2025-59287: Microsoft fixes critical WSUS flaw under active attack
Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack.. Microsoft released an out-of-band fix for CVE-2025-59287, a critical W…
#hackernews #microsoft #news
Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack.. Microsoft released an out-of-band fix for CVE-2025-59287, a critical W…
#hackernews #microsoft #news
CVE-2025-59287: Microsoft fixes critical WSUS flaw under active attack
Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack.. Microsoft released an out-of-band fix for CVE-2025-59287, a critical WSUS RCE flaw (CVSS 9.8) that is under active exploitation. Researchers MEOW and Markus Wulftange of CODE WHITE GmbH reported the vulnerability. “To comprehensively address CVE-2025-59287, Microsoft has released […]
securityaffairs.com
October 26, 2025 at 5:05 PM
CVE-2025-59287: Microsoft fixes critical WSUS flaw under active attack
Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack.. Microsoft released an out-of-band fix for CVE-2025-59287, a critical W…
#hackernews #microsoft #news
Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack.. Microsoft released an out-of-band fix for CVE-2025-59287, a critical W…
#hackernews #microsoft #news
Critical WSUS flaw in Windows Server now exploited in attacks #cybersecurity #hacking #news #infosec #security #technology #privacy
Critical WSUS flaw in Windows Server now exploited in attacks
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.
www.bleepingcomputer.com
October 25, 2025 at 8:47 PM
Critical WSUS flaw in Windows Server now exploited in attacks #cybersecurity #hacking #news #infosec #security #technology #privacy
WSUS Deserialization Exploit in the Wild (CVE‑2025‑59287):
research.eye.security/wsus-deseria...
#windows #cve #exploit #cybersecurity #vulnerability #exploitation
research.eye.security/wsus-deseria...
#windows #cve #exploit #cybersecurity #vulnerability #exploitation
WSUS Deserialization Exploit in the Wild (CVE‑2025‑59287)
Today, our morning coffee was rudely interrupted by a critical alert from a customer’s Windows Server Update Services…
research.eye.security
October 25, 2025 at 12:47 AM
WSUS Deserialization Exploit in the Wild (CVE‑2025‑59287):
research.eye.security/wsus-deseria...
#windows #cve #exploit #cybersecurity #vulnerability #exploitation
research.eye.security/wsus-deseria...
#windows #cve #exploit #cybersecurity #vulnerability #exploitation
Security Check-in Quick Hits: WSUS Exploits Rampant, Ransomware Surges 50%, AI Threats Escalate, and BRICKSTORM Espionage Emerges rodtrent.substack.co...
#Security #Cybersecurity
#Security #Cybersecurity
Rod’s Blog | Rod Trent | Substack
Microsoft Security and AI. This is not an official Microsoft blog. Click to read Rod’s Blog, by Rod Trent, a Substack publication with thousands of subscribers.
rodtrent.substack.com
October 25, 2025 at 6:00 PM
Security Check-in Quick Hits: WSUS Exploits Rampant, Ransomware Surges 50%, AI Threats Escalate, and BRICKSTORM Espionage Emerges rodtrent.substack.co...
#Security #Cybersecurity
#Security #Cybersecurity
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.
Critical WSUS flaw in Windows Server now exploited in attacks
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.
www.bleepingcomputer.com
October 24, 2025 at 4:28 PM
Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.
Microsoft has released emergency security updates to patch a critical-severity Windows Server Update Service (WSUS) vulnerability with publicly available proof-of-concept exploit code.
Windows Server emergency patches fix WSUS bug with PoC exploit
Microsoft has released emergency security updates to patch a critical-severity Windows Server Update Service (WSUS) vulnerability with publicly available proof-of-concept exploit code.
www.bleepingcomputer.com
October 24, 2025 at 7:28 AM
Microsoft has released emergency security updates to patch a critical-severity Windows Server Update Service (WSUS) vulnerability with publicly available proof-of-concept exploit code.
⚠️📢 Am 23.10.2025 aktualisierte Microsoft sein Advisory zur kritischen Schwachstelle im Windows Server Update Service (WSUS) mit der Kennung CVE-2025-59287. Ein Notfallupdate (Out-of-band-Update) wurde veröffentlicht & ein Proof-of-Concept ist im Umlauf.
👉️ https://www.bsi.bund.de/dok/1185216
👉️ https://www.bsi.bund.de/dok/1185216
October 24, 2025 at 12:15 PM
⚠️📢 Am 23.10.2025 aktualisierte Microsoft sein Advisory zur kritischen Schwachstelle im Windows Server Update Service (WSUS) mit der Kennung CVE-2025-59287. Ein Notfallupdate (Out-of-band-Update) wurde veröffentlicht & ein Proof-of-Concept ist im Umlauf.
👉️ https://www.bsi.bund.de/dok/1185216
👉️ https://www.bsi.bund.de/dok/1185216
Also, for all the SCCM houses - you use WSUS as part of SCCM and you need to patch.
October 24, 2025 at 10:32 PM
Also, for all the SCCM houses - you use WSUS as part of SCCM and you need to patch.
The WSUS Worm: How a Single Unpatched Server Can Cripple Your Entire Network
Introduction: A critical, wormable vulnerability in Windows Server Update Services (CVE-2025-59287) threatens enterprise networks globally. This remote code execution flaw allows unauthenticated attackers to take complete…
Introduction: A critical, wormable vulnerability in Windows Server Update Services (CVE-2025-59287) threatens enterprise networks globally. This remote code execution flaw allows unauthenticated attackers to take complete…
The WSUS Worm: How a Single Unpatched Server Can Cripple Your Entire Network
Introduction: A critical, wormable vulnerability in Windows Server Update Services (CVE-2025-59287) threatens enterprise networks globally. This remote code execution flaw allows unauthenticated attackers to take complete control of WSUS servers, potentially creating a chain reaction of compromise across an organization's core update infrastructure. Learning Objectives: Understand the mechanism and severe risk posed by CVE-2025-59287. Learn how to immediately patch affected Windows Server versions and verify the patch's installation.
undercodetesting.com
October 25, 2025 at 7:07 AM
The WSUS Worm: How a Single Unpatched Server Can Cripple Your Entire Network
Introduction: A critical, wormable vulnerability in Windows Server Update Services (CVE-2025-59287) threatens enterprise networks globally. This remote code execution flaw allows unauthenticated attackers to take complete…
Introduction: A critical, wormable vulnerability in Windows Server Update Services (CVE-2025-59287) threatens enterprise networks globally. This remote code execution flaw allows unauthenticated attackers to take complete…
U.S. CISA adds Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities catalog
U.S. CISA adds Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities catalog
The U.S. CISA added Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities (KEV) catalog.
securityaffairs.com
October 24, 2025 at 8:07 PM
U.S. CISA adds Microsoft WSUS, and Adobe Commerce and Magento Open Source flaws to its Known Exploited Vulnerabilities catalog