In late October 2025, Microsoft disclosed CVE-2025-59287, a critical security flaw in Windows Server Update Services (WSUS). WSUS is a Windows Server role that lets organizations centrally manage and distribute Microsoft updates to all their PCs and servers. The CVE-2025-59287 vulnerability lies in WSUS’s reporting service, where a programming error in how update “cookies” are processed allows attackers to send malicious data without logging in. In practice, this means a remote attacker could exploit the flaw to run arbitrary code on the WSUS server with SYSTEM (full-administrator) privileges. In other words, an attacker can take complete control of the update server without needing any password or account.
Key points about CVE-2025-59287:
● It is a Remote Code Execution (RCE) flaw, rated Critical (CVSS 9.8).
● It affects the WSUS Server role on many Windows Server versions (2012 R2, 2016, 2019, 2022, 2025,
etc.)
● The bug is due to unsafe deserialization of data in WSUS’s web services in plain terms, WSUS fails to
safely check certain data it receives, letting attackers inject malicious code.
● Attackers do not need to log in or have any credentials to exploit it.
What is the WSUS Service?
Windows server update services (WSUS) is a Microsoft functionality used by a business and organizations to control windows updates. Rather than all PCs downloading updates directly out of Microsoft, WSUS allows network administrators to download updates in one location and approve them centrally. This not only saves bandwidth, but also allows the IT departments to control the updates to be installed and at what time. WSUS servers are commonly placed within a network of a company (they are usually on windows server computers) and serve approved updates to the computers of clients. Since most of the organizations use WSUS to get security patches on time, any vulnerability in WSUS can have a far reaching impact.
How Does CVE-2025-59287 Affect WSUS?
In October 2025, researchers discovered that WSUS’s reporting web service does not securely handle a type of data called an “authorization cookie.” An attacker can craft a malicious request to WSUS (on port 8530/8531) that abuses this flaw. By sending a specially formed cookie, the attacker can trigger WSUS to deserialize and run attacker-controlled code. Since WSUS typically runs with very high privileges (SYSTEM level), this effectively gives the attacker full control over the server.
In simpler terms, the flaw means: If your WSUS server is reachable, a hacker could send it bad data that tricks it into running harmful code. Because WSUS often has broad access to internal systems, this is extremely dangerous. Microsoft confirmed the vulnerability is unauthenticated (no login needed) and can be exploited by anyone who can reach the WSUS server.
Security analysts note that this attack is relatively straightforward to carry out. After a proof-of-concept exploit was published, Huntress security researchers warned that attackers were using it in the wild. They observed exploit attempts against publicly exposed WSUS servers in multiple networks. In fact, researchers have seen attackers exploiting the vulnerability in four different customers’ networks. In one case, attackers were launching a series of commands (via the WSUS service) to gather system data and exfiltrate it to an outside server.
Potential Risks and Impact
Because CVE-2025-59287 lets attackers gain SYSTEM-level control on a WSUS server, the risks are very high. Here are some of the worst-case impacts:
● Server takeover: An attacker could fully compromise the WSUS server and its host system. They could
install ransomware, steal credentials, or use the server to launch further attacks inside the network.
● Malicious updates: WSUS could be tricked into distributing malicious updates or malware payloads
to all client machines under its management. In one expert’s words, this could be a “devastating
internal supply chain attack”. For example, attackers might push a fake patch that installs backdoors
on every PC.
● Network spread: With WSUS fully under control, attackers have a powerful beachhead. They can
move laterally across the network, pivot to other servers or domain controllers, and escalate
privileges. Security researchers note that compromising WSUS is “a juicy” target precisely because it
can grant broad system access.
● Data exfiltration and espionage: In attacks that were witnessed, hackers exploited the vulnerability to
execute programs such as ipconfig and net user, sending data on the system to a remote server. This
demonstrates that the flaw can be utilized to perform reconnaissance (map the network, user
accounts) or steal sensitive data.
● Compliance and trust issues: In case of any organization, a violation of WSUS will erode confidence in
patch management. Any effort invested in updating the software might go to waste in case WSUS
itself is compromised.
Microsoft’s Response and Mitigation
● Emergency patch (Oct 23–24, 2025): Microsoft released an out-of-band security update to fix the
critical WSUS vulnerability CVE-2025-59287. Administrators should install this update on all affected
WSUS servers and reboot them.
● October update incomplete: The earlier October 2025 Patch Tuesday fixes did not fully resolve the
issue. Microsoft noted the initial patch was not comprehensive, so the new emergency update must
be applied to fully mitigate the flaw.
● Install and approve updates: Apply the latest WSUS patches immediately. In WSUS, the administrator
must approve the new security update and its Servicing Stack Update (SSU) so that all managed
clients receive the fix.
● Restrict WSUS exposure: Ensure the WSUS server is not publicly accessible. Block or firewall off the
default WSUS ports (TCP 8530 for HTTP and 8531 for HTTPS) so that only trusted internal systems
can reach the server.
Each of these steps is critical. In summary, install the out-of-band patch released on Oct 23–24, reboot the server, approve the updates in WSUS, and limit WSUS access to trusted hosts.
Sources:
- Official Microsoft patch notes Microsoft Patch Notes
- Report from Huntress: Huntress
- Report from Cybersecurity: Cybersecurity Dive
Each provides detailed information on CVE-2025-59287, its impact on WSUS, and recommended remedies.

