Critical WSUS RCE Vulnerability Exploited in the Wild
Summary
Hide ▲
Show ▼
A critical remote code execution (RCE) vulnerability (CVE-2025-59287) in Windows Server Update Service (WSUS) is being actively exploited in the wild. The flaw allows attackers to run malicious code with SYSTEM privileges on Windows servers with the WSUS Server role enabled. Microsoft has released out-of-band patches for all affected Windows Server versions. Cybersecurity firms have observed exploitation attempts and the presence of publicly available proof-of-concept exploit code. The vulnerability is considered potentially wormable between WSUS servers and poses a significant risk to organizations. The flaw concerns a case of deserialization of untrusted data in WSUS. The vulnerability was discovered and reported by security researchers MEOW, f7d8c52bec79e42795cf15888b85cbad, and Markus Wulftange with CODE WHITE GmbH. CISA and NSA, along with international partners, have issued guidance to secure Microsoft Exchange Server instances, including recommendations to restrict administrative access, implement multi-factor authentication, and enforce strict transport security configurations. The agencies advise decommissioning end-of-life on-premises or hybrid Exchange servers after transitioning to Microsoft 365. Sophos reported threat actors exploiting the vulnerability to harvest sensitive data from U.S. organizations across various industries, with at least 50 victims identified. The exploitation activity was first detected on October 24, 2025, a day after Microsoft issued the update. Attackers use Base64-encoded PowerShell commands to exfiltrate data to a webhook[.]site endpoint. Michael Haag of Splunk noted an alternate attack chain involving the Microsoft Management Console binary (mmc.exe) to trigger cmd.exe execution. Recently, threat actors have been exploiting CVE-2025-59287 to distribute ShadowPad malware, a modular backdoor used by Chinese state-sponsored hacking groups. Attackers used PowerCat, certutil, and curl to obtain a system shell and download ShadowPad. The malware is launched via DLL side-loading and comes with anti-detection and persistence techniques.
Timeline
-
24.11.2025 09:18 1 articles · 23h ago
ShadowPad Malware Distributed via WSUS Vulnerability
Threat actors are exploiting CVE-2025-59287 to distribute ShadowPad malware. ShadowPad is a modular backdoor used by Chinese state-sponsored hacking groups. Attackers used PowerCat, certutil, and curl to obtain a system shell and download ShadowPad. The malware is launched via DLL side-loading and comes with anti-detection and persistence techniques.
Show sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
24.10.2025 19:28 4 articles · 1mo ago
Exploitation of Critical WSUS RCE Vulnerability (CVE-2025-59287) Observed in the Wild
CISA and NSA, along with international partners, have issued guidance to secure Microsoft Exchange Server instances. The guidance includes recommendations to restrict administrative access, implement multi-factor authentication, and enforce strict transport security configurations. The agencies advise decommissioning end-of-life on-premises or hybrid Exchange servers after transitioning to Microsoft 365. CISA updated its alert for CVE-2025-59287, recommending organizations identify and patch vulnerable servers and monitor for threat activity. Sophos reported threat actors exploiting the vulnerability to harvest sensitive data from U.S. organizations across various industries, with at least 50 victims identified. The exploitation activity was first detected on October 24, 2025, a day after Microsoft issued the update. Attackers use Base64-encoded PowerShell commands to exfiltrate data to a webhook[.]site endpoint. Michael Haag of Splunk noted an alternate attack chain involving the Microsoft Management Console binary (mmc.exe) to trigger cmd.exe execution. Threat actors are exploiting CVE-2025-59287 to distribute ShadowPad malware, a modular backdoor used by Chinese state-sponsored hacking groups. Attackers used PowerCat, certutil, and curl to obtain a system shell and download ShadowPad. The malware is launched via DLL side-loading and comes with anti-detection and persistence techniques.
Show sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
Information Snippets
-
The vulnerability (CVE-2025-59287) affects Windows servers with the WSUS Server role enabled.
First reported: 24.10.2025 19:282 sources, 4 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The flaw allows remote code execution with SYSTEM privileges and is considered potentially wormable.
First reported: 24.10.2025 19:282 sources, 4 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Microsoft has released out-of-band patches for all impacted Windows Server versions.
First reported: 24.10.2025 19:282 sources, 4 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Proof-of-concept exploit code has been released by HawkTrace Security.
First reported: 24.10.2025 19:282 sources, 3 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Cybersecurity firm Eye Security has observed exploitation attempts and identified approximately 2,500 WSUS instances exposed online.
First reported: 24.10.2025 19:282 sources, 4 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The Netherlands National Cyber Security Centre (NCSC-NL) has confirmed exploitation attempts and advised admins of the increased risk.
First reported: 24.10.2025 19:282 sources, 2 articlesShow sources
- Critical WSUS flaw in Windows Server now exploited in attacks — www.bleepingcomputer.com — 24.10.2025 19:28
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
The vulnerability (CVE-2025-59287) was originally fixed by Microsoft as part of its Patch Tuesday update.
First reported: 24.10.2025 19:301 source, 2 articlesShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The flaw concerns a case of deserialization of untrusted data in WSUS.
First reported: 24.10.2025 19:301 source, 2 articlesShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The vulnerability does not impact Windows servers that do not have the WSUS server role enabled.
First reported: 24.10.2025 19:301 source, 1 articleShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
The flaw arises from the unsafe deserialization of AuthorizationCookie objects sent to the GetCookie() endpoint.
First reported: 24.10.2025 19:301 source, 1 articleShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
Microsoft has recommended developers to stop using BinaryFormatter for deserialization due to security risks.
First reported: 24.10.2025 19:301 source, 1 articleShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
The implementation of BinaryFormatter was removed from .NET 9 in August 2024.
First reported: 24.10.2025 19:301 source, 1 articleShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
Microsoft released out-of-band security updates for Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), and Windows Server 2025.
First reported: 24.10.2025 19:301 source, 1 articleShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
-
The payload observed by Eye Security is a .NET executable that runs a Base64-encoded value using cmd.exe.
First reported: 24.10.2025 19:301 source, 3 articlesShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The vulnerability was discovered and reported by security researchers MEOW, f7d8c52bec79e42795cf15888b85cbad, and Markus Wulftange with CODE WHITE GmbH.
First reported: 24.10.2025 19:301 source, 2 articlesShow sources
- Microsoft Issues Emergency Patch for Actively Exploited Critical WSUS Vulnerability — thehackernews.com — 24.10.2025 19:30
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
CISA and NSA, along with international partners, have issued guidance to secure Microsoft Exchange Server instances.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
The guidance includes recommendations to restrict administrative access, implement multi-factor authentication, and enforce strict transport security configurations.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
The agencies advise decommissioning end-of-life on-premises or hybrid Exchange servers after transitioning to Microsoft 365.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
CISA updated its alert for CVE-2025-59287, recommending organizations identify and patch vulnerable servers and monitor for threat activity.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
Sophos reported threat actors exploiting the vulnerability to harvest sensitive data from U.S. organizations across various industries.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
Sophos identified six incidents in its customer environments, with further research flagging at least 50 victims.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
The exploitation activity was first detected on October 24, 2025, a day after Microsoft issued the update.
First reported: 31.10.2025 10:461 source, 1 articleShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
-
Attackers use Base64-encoded PowerShell commands to exfiltrate data to a webhook[.]site endpoint.
First reported: 31.10.2025 10:461 source, 2 articlesShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Michael Haag of Splunk noted an alternate attack chain involving the Microsoft Management Console binary (mmc.exe) to trigger cmd.exe execution.
First reported: 31.10.2025 10:461 source, 2 articlesShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
The flaw involves the use of the Microsoft Management Console binary (mmc.exe) to trigger the execution of cmd.exe when an admin opens WSUS Admin Console or hits Reset Server Node.
First reported: 31.10.2025 10:461 source, 2 articlesShow sources
- CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers — thehackernews.com — 31.10.2025 10:46
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Threat actors are exploiting CVE-2025-59287 to distribute ShadowPad malware.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
ShadowPad is a modular backdoor used by Chinese state-sponsored hacking groups.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Attackers used PowerCat, an open-source PowerShell-based Netcat utility, to obtain a system shell (CMD).
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Attackers downloaded and installed ShadowPad using certutil and curl.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
ShadowPad is launched via DLL side-loading, leveraging a legitimate binary (ETDCtrlHelper.exe) to execute a DLL payload (ETDApix.dll).
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
ShadowPad comes with anti-detection and persistence techniques.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
Attackers contacted an external server (149.28.78[.]189:42306) to download and install ShadowPad.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
-
ShadowPad is designed to launch a core module that loads other plugins embedded in the shellcode into memory.
First reported: 24.11.2025 09:181 source, 1 articleShow sources
- ShadowPad Malware Actively Exploits WSUS Vulnerability for Full System Access — thehackernews.com — 24.11.2025 09:18
Similar Happenings
Oracle Identity Manager RCE Flaw CVE-2025-61757 Exploited in Attacks
CISA has warned that a pre-authentication remote code execution (RCE) flaw in Oracle Identity Manager, tracked as CVE-2025-61757, is being actively exploited in attacks. The vulnerability stems from an authentication bypass in the REST APIs, allowing attackers to execute malicious code. The flaw was patched by Oracle in October 2025, but evidence suggests it may have been exploited as early as August 30. CISA has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to patch it by December 12. Researchers from Searchlight Cyber discovered the flaw, describing it as trivial and easily exploitable. Multiple IP addresses have been observed scanning for the vulnerability, all using the same user agent. The flaw involves gaining access to a Groovy script compilation endpoint to execute malicious code. The vulnerability affects versions 12.2.1.4.0 and 14.1.2.1.0 of Oracle Identity Manager. Attackers can manipulate authentication flows, escalate privileges, and move laterally across an organization's core systems. The IP addresses 89.238.132[.]76, 185.245.82[.]81, and 138.199.29[.]153 were observed scanning for the vulnerability. The flaw was revealed by Searchlight Cyber on November 20 and added to CISA's KEV catalog on November 21. The vulnerability lies in the REST WebServices component of Oracle Identity Manager and has a CVSS severity score of 9.8. The flaw was discovered during an investigation of a breach affecting Oracle Cloud's login service, where a threat actor exploited an older vulnerability, CVE-2021-35587.
Microsoft integrates Sysmon natively into Windows 11 and Server 2025
Microsoft announced the integration of Sysmon (System Monitor) natively into Windows 11 and Windows Server 2025, eliminating the need for standalone deployment. This integration will simplify management and enhance threat hunting and diagnostics capabilities. The native support will allow users to install Sysmon via Windows Update and manage it through the Optional Features settings. Microsoft also plans to release comprehensive documentation and introduce enterprise management features and AI-powered threat detection capabilities next year. Sysmon is a powerful tool for monitoring and logging events such as process creation, network connections, and file creation, which are crucial for detecting malicious activities. Users can enable Sysmon via the Command Prompt using the command 'sysmon -i' for basic monitoring, or use a custom configuration file for advanced monitoring.
International Law Enforcement Disrupts Rhadamanthys, VenomRAT, and Elysium Malware Operations
Law enforcement agencies from 11 countries, coordinated by Europol and Eurojust, disrupted operations of Rhadamanthys infostealer, VenomRAT, and Elysium botnet malware as part of Operation Endgame 3.0. The action, which occurred between November 10 and 13, 2025, involved seizing over 1,000 servers and 20 domains, arresting a key suspect in Greece, and uncovering millions of stolen credentials. The operation also involved multiple private cybersecurity partners. The dismantled infrastructure included hundreds of thousands of infected computers, with the main suspect behind Rhadamanthys having access to over 100,000 crypto wallets worth millions of euros. Victims were often unaware of their systems' infections. The latest version of Rhadamanthys added support for collecting device and web browser fingerprints, along with incorporating several mechanisms to fly under the radar. Additionally, the Dutch police seized around 250 physical servers and thousands of virtual servers used by a bulletproof hosting service, which has been involved in over 80 cybercrime investigations since 2022. The seized servers were located in data centers in The Hague and Zoetermeer.
SesameOp malware leverages OpenAI Assistants API for command-and-control
A new backdoor malware, SesameOp, uses the OpenAI Assistants API as a covert command-and-control channel. The malware was discovered during an investigation into a July 2025 cyberattack. It allowed attackers to gain persistent access to compromised environments and remotely manage backdoored devices for several months. The attackers leveraged legitimate cloud services, avoiding detection and traditional incident response measures. The malware employs a combination of symmetric and asymmetric encryption to secure communications. It uses a heavily obfuscated loader and a .NET-based backdoor deployed through .NET AppDomainManager injection into Microsoft Visual Studio utilities. The attack chain includes internal web shells and malicious processes designed for long-term espionage. The malware uses a loader component named "Netapi64.dll" and a .NET-based backdoor named "OpenAIAgent.Netapi64". The malware supports three types of values in the description field of the Assistants list retrieved from OpenAI: SLEEP, Payload, and Result. Microsoft and OpenAI collaborated to investigate the abuse of the API, leading to the disabling of the account and API key used in the attacks. The malware does not exploit a vulnerability in OpenAI's platform but misuses built-in capabilities of the Assistants API. The OpenAI Assistants API is scheduled for deprecation in August 2026 and will be replaced by a new Responses API.
Active Exploitation of Critical Microsoft WSUS Flaw
A critical vulnerability in Microsoft Windows Server Update Service (WSUS), CVE-2025-59287, is being actively exploited in the wild. This flaw, with a CVSS score of 9.8, allows attackers to drop malicious payloads and execute arbitrary commands on infected hosts. The vulnerability affects WSUS versions 3.32.x and was discovered by Eye Security and Huntress. The Cybersecurity and Infrastructure Security Agency (CISA) has ordered U.S. government agencies to patch the flaw, which was added to the Known Exploited Vulnerabilities catalog. Organizations using WSUS are advised to apply the out-of-band security updates provided by Microsoft to mitigate the risk of exploitation. The flaw was originally patched by Microsoft as part of its Patch Tuesday updates, but attackers have since weaponized it to deploy .NET executables and Base64-encoded PowerShell scripts. Shadowserver is tracking over 2,800 WSUS instances with default ports exposed online. The vulnerability is a deserialization of untrusted data flaw that allows unauthenticated attackers to achieve remote code execution with system privileges by sending malicious encrypted cookies to the GetCookie() endpoint. A compromised WSUS server could potentially be used to distribute malicious updates to the entire network of client computers, making it particularly dangerous for large enterprises. Huntress advised isolating network access to WSUS and blocking inbound traffic to TCP ports 8530 and 8531 as remediation steps. The out-of-band (OOB) security update KB5070881 for CVE-2025-59287 broke hotpatching on some Windows Server 2025 devices. Microsoft has released a new update, KB5070893, to address the issue without disrupting hotpatching. Administrators are advised to install this update to maintain hotpatching functionality.