Security researchers and CISA have confirmed active exploitation of a critical remote code execution (RCE) vulnerability in Microsoft’s Windows Server Update Services (WSUS), tracked as CVE-2025-59287. The flaw allows remote attackers to execute arbitrary code on vulnerable systems with elevated privileges, putting thousands of enterprise environments at risk.
Critical WSUS flaw under active exploitation
According to advisories from CISA and multiple vendors including Orca Security and Arctic Wolf, exploitation in the wild began shortly after Microsoft released an out-of-band emergency update on October 24, 2025.
The vulnerability stems from improper input validation in WSUS update handling, enabling unauthenticated attackers to deliver malicious update payloads to connected systems. Successful exploitation could result in full system compromise, lateral movement, and the deployment of ransomware or spyware.
Widespread enterprise exposure
WSUS is widely used in enterprise and government networks to distribute Microsoft patches internally. Security experts warn that unpatched servers could quickly become a pivot point for large-scale ransomware campaigns or supply chain compromises.
Early exploitation data indicates threat actors are chaining CVE-2025-59287 with credential theft techniques to deploy persistence tools and ransomware payloads.
Mitigation and response
Microsoft’s out-of-band update for WSUS addresses the issue in all supported versions of Windows Server. Administrators are strongly urged to:
- Apply the October 24 emergency patch immediately
- Restrict network access to WSUS servers
- Monitor event logs for anomalous update requests
- Implement defense-in-depth controls for software update channels
The vulnerability has been added to CISA’s Known Exploited Vulnerabilities Catalog, requiring federal agencies to patch by the mandated deadline.
Indicators and ongoing investigation
Indicators of compromise (IoCs) are being shared by CERTs and partners. SOC teams are encouraged to cross-reference WSUS server logs against recent update anomalies. Threat intelligence groups are tracking overlaps with previous ransomware and state-linked intrusion sets.
Given the active exploitation and critical nature of this flaw, CVE-2025-59287 is likely to remain a high-priority concern for defenders throughout Q4 2025.

