CybersecuritySoftware

WSUS Zero-Day Exploits Spread as Microsoft Scrambles to Contain Critical Server Flaw

Attackers are actively exploiting a critical Windows Server Update Services vulnerability that allows complete system takeover with a single request. Despite Microsoft’s emergency patch, security researchers warn the fix may be incomplete as government agencies issue alerts about ongoing exploitation campaigns.

Emergency Patch Fails to Fully Contain Critical WSUS Vulnerability

Microsoft is facing mounting pressure as security researchers and government agencies report active exploitation of a critical Windows Server vulnerability that the company has now patched twice in recent weeks. The flaw in Windows Server Update Services (WSUS), tracked as CVE-2025-59287, carries a near-maximum 9.8 CVSS score and allows unauthenticated attackers to execute arbitrary code on vulnerable systems.

CybersecuritySoftware

Critical Windows SMB Vulnerability Actively Exploited Despite Patch Availability

Federal cybersecurity officials confirm active exploitation of a high-severity Windows SMB vulnerability months after Microsoft released patches. The flaw, rated 8.8 on the CVSS scale, enables attackers to escalate privileges and move laterally within compromised networks. Organizations are urged to apply June 2025 security updates immediately.

Active Exploitation Confirmed

The Cybersecurity and Infrastructure Security Agency (CISA) has confirmed that a high-severity vulnerability in Microsoft’s Windows SMB client is now being actively exploited in the wild, according to reports. The flaw, tracked as CVE-2025-33073, was added to CISA’s Known Exploited Vulnerabilities catalog on October 20, indicating that threat actors are successfully leveraging the vulnerability in ongoing campaigns despite patches being available since June 2025.