Security advisories

Critical Windows Vulnerability Exploited (CVE-2025-59287)

October 24, 2025 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

The eSentire Threat Response Unit (TRU) is aware of claims that threat actors are now actively exploiting the critical Windows Server Update Service (WSUS) vulnerability CVE-2025-59287. CVE-2025-59287 (CVSS: 9.8) - Windows Server Update Service (WSUS) Remote Code Execution (RCE) vulnerability. A remote and unauthenticated threat actor may "send a crafted event that triggers unsafe object deserialization in a legacy serialization mechanism" resulting in unauthenticated RCE.

The vulnerability was initially disclosed on October 14th, 2025, and Proof-of-Concept (PoC) exploit code was released on October 17th, 2025. Active exploitation of this vulnerability was first reported beginning on October 23rd, 2025, with exploitation attempts continuing into October 24th, 2025. At this time, real-world attacks are reported to have resulted in reconnaissance and potential hands-on keyboard activity.

Given the criticality of the vulnerability, the existence of PoC exploit code, and confirmed exploitation attempts, it is critical for organizations to apply recommended security patches immediately.

What we're doing about it

What you should do about it

Additional information

CVE-2025-59287 was first disclosed on October 14th, within Microsoft's October 2025 Patch Tuesday release, where Microsoft indicated that no exploitation had been observed, but assessed that exploitation was "More Likely". On October 17th, 2025, Proof-of-Concept (PoC) exploit code was published by HawkTrace for a critical CVE-2025-59287.

Within their analysis of the vulnerability, HawkTrace claims that the vulnerability stems from the unsafe deserialization of AuthorizationCookie objects that are sent to the GetCookie() endpoint, which are "subsequently deserialized through BinaryFormatter without proper type validation", leading to Remote Code Execution (RCE) with System privileges.

On October 23rd, Microsoft pushed an out-of-band emergency update to fully address the vulnerability that supersedes the "previous, incomplete fix from the October Patch Tuesday release". Microsoft updated their page on the vulnerability, confirming the release of PoC exploit code, the new patches, and confirming that Windows servers are not impacted if they do not have the WSUS Server role enabled. Microsoft also provided workaround steps if patching was not immediately possible, which involve disabling the WSUS Server Role if it is enabled on the server, and blocking inbound traffic to ports 8530 and 8531 on the host firewall, which will render WSUS non-operational.

Following the emergency patches, a report published by Eye Security on October 24th confirmed that exploitation of CVE-2025-59287 has been observed in the wild, after receiving an alert for an attack involving reconnaissance and suspected Hands On Keyboard activity. This was followed be secondary confirmation of observed exploitation by Huntress Labs. In the afternoon of October 24th, CISA added CVE-2025-59287 to the Known Exploited Vulnerabilities catalog, giving Federal agencies until November 14th, to ensure security patches are deployed.

Given the publicly available PoC exploit code and reports of ongoing exploitation, organizations should immediately perform a business impact review to determine if they are vulnerable to CVE-2025-59287 and apply relevant security patches or mitigation steps as soon as possible. eSentire's Threat Intelligence team assesses with high confidence that exploitation attempts of CVE-2025-59287 will become more widespread in the near future.

References:

[1] https://hawktrace.com/blog/CVE-2025-59287
[2] https://nvd.nist.gov/vuln/detail/CVE-2025-59287
[3] https://www.bleepingcomputer.com/news/microsoft/microsoft-october-2025-patch-tuesday-fixes-6-zero-days-172-flaws/
[4] https://winbuzzer.com/2025/10/24/microsoft-issues-emergency-patch-for-actively-exploited-windows-server-flaw-cve-2025-59287-xcxwbn/
[5] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59287
[6] https://research.eye.security/wsus-deserialization-exploit-in-the-wild-cve-2025-59287/
[7] https://www.huntress.com/blog/exploitation-of-windows-server-update-services-remote-code-execution-vulnerability
[8] https://www.cisa.gov/news-events/alerts/2025/10/24/cisa-adds-two-known-exploited-vulnerabilities-catalog
[9] https://www.cisa.gov/known-exploited-vulnerabilities-catalog
[10] https://support.microsoft.com/en-us/topic/october-23-2025-kb5070883-os-build-17763-7922-out-of-band-860bc03c-52fb-407c-89b2-14ecf4893c5c

View Most Recent Advisories