CVE-2025-59287
Published Oct 14, 2025
Last updated a day ago
AI description
CVE-2025-59287 is a remote code execution vulnerability affecting the Windows Server Update Service (WSUS). The vulnerability stems from the deserialization of untrusted data within WSUS. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted event that triggers unsafe object deserialization within a legacy serialization mechanism. Successful exploitation allows the attacker to execute arbitrary code on the target system.
- Description
- Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.
- Source
- secure@microsoft.com
- NVD status
- Undergoing Analysis
CVSS 3.1
- Type
- Secondary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
- secure@microsoft.com
- CWE-502
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
30
📢 Attention US IT Admins: The new WSUS RCE (CVE-2025-59287) lets hackers run code remotely — no login needed. Patch WSUS servers ASAP and review access logs. 🔗 https://t.co/VZ1P72sNTc #CyberSecurity #PatchNow #WSUS #CVE2025-59287 #USATech
@secureblognews
20 Oct 2025
10 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Exploit activity spotted in the wild! WSUS RCE vulnerability (CVE-2025-59287) is being tested by attackers targeting US networks. If your WSUS isn’t patched — you’re exposed. Act NOW! 📷 https://t.co/50C1xY3YhJ #CyberAttack #CVE2025-59287 #Microsoft #InfoSec #USACybe
@BLACKMAN6990
20 Oct 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
US organizations: Don’t ignore the WSUS RCE vulnerability (CVE-2025-59287). Exploit code is public — attackers are scanning already. Apply Microsoft’s Oct 2025 update now. 🔗 https://t.co/5yV6FjZun4 #PatchNow #CyberAlert #WSUS #CVE2025-59287 #InfoSecUSA
@CyberUpdates365
20 Oct 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Alert for US IT Teams 🚨 A new unauthenticated RCE flaw in WSUS — CVE-2025-59287 (CVSS 9.8) — allows SYSTEM-level access. Patch immediately to avoid compromise! 🔗 https://t.co/ah1s2XM1RV #CyberSecurity #CVE2025-59287 #Microsoft #Infosec #USA
@shivsurya777
20 Oct 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
1/8 🧵 CVE-2025-59287, WSUS Remote Code Execution. Critical (CVSS 9.8). Thread ⬇️ https://t.co/U1oFpuHCZG
@GunsandAntidote
20 Oct 2025
201 Impressions
0 Retweets
0 Likes
0 Bookmarks
7 Replies
0 Quotes
Windows Server Update Services(WSUS)に認証不要でSYSTEM権限のリモートコード実行が可能となる深刻な脆弱性(CVE-2025-59287)が確認され、PoCが公開された。CVSSスコアは9.8と極めて高い。
@yousukezan
20 Oct 2025
10180 Impressions
44 Retweets
101 Likes
62 Bookmarks
0 Replies
3 Quotes
WSUS RCE Exploit Released – Patch Your Servers NOW (CVE-2025-59287) Read the full report on - https://t.co/64kCwUEXpe https://t.co/8uiMvNXtLB
@Iambivash007
20 Oct 2025
47 Impressions
0 Retweets
0 Likes
1 Bookmark
0 Replies
0 Quotes
Microsoft casually patched CVE-2025-59287 last week, which is an easy to find & exploit pre-auth RCE in the WSUS! Mind that, vulnerable versions go back to 2012 (oldest still supported OS ver.). Yeah Microsoft invented SDLC yada yada, but can someone explain that? It's not ev
@hkashfi
20 Oct 2025
10169 Impressions
13 Retweets
90 Likes
49 Bookmarks
1 Reply
1 Quote
🇺🇸 🚨 PoC for CVE-2025-59287 (CVSS 9.8): unauthenticated SYSTEM RCE in Microsoft WSUS — high global enterprise risk. Verify/mitigate exposed servers. #Cybersecurity #CVE https://t.co/ObIWManMuL
@OSINTMCP
20 Oct 2025
65 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
HawkTrace | CVE-2025-59287 #WSUS Remote Code Execution https://t.co/VRmq5V8Cnn
@StopMalvertisin
19 Oct 2025
1119 Impressions
1 Retweet
8 Likes
5 Bookmarks
0 Replies
0 Quotes
CVE-2025-59287 WSUS Remote Code Execution | HawkTrace https://t.co/pt0nA0VJlL
@warthogtk
19 Oct 2025
90 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-59287 WSUS Remote Code Execution | HawkTrace - https://t.co/MJaeHYQLpU
@piedpiper1616
19 Oct 2025
19035 Impressions
77 Retweets
283 Likes
136 Bookmarks
3 Replies
2 Quotes
Patch Tuesday brings 175 new CVEs, incl. 8 crit & 6 zero-days. Key alerts: CVE-2025-24990 (Agere Modem Driver), CVE-2025-59230 (RASMAN), and CVE-2025-59287 (WSUS). Watch out for the Cisco IOS/IOS XE SNMP vuln. https://t.co/3eV9FdZgfh #CyberSecurity #PatchTuesday #Infosec
@pinholedawn
18 Oct 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔴 CVE-2025-59287 ve CVE-2025-49708 kodlu zafiyetler yayımlandı. Bu açıklıklar, uzaktan kod çalıştırma ve yetki yükseltme riskleri barındırıyor. https://t.co/jBTngugfdA
@KamCyberTR
18 Oct 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-59287 WSUS Remote Code Execution https://t.co/FDEmQkoUR8 #infosec #wsus #cve-2025-59287 https://t.co/9FcSie7EKB
@hawktrace
18 Oct 2025
295 Impressions
3 Retweets
8 Likes
2 Bookmarks
0 Replies
0 Quotes
MS Patch Alert 🚨 Microsoft: 172 flaws patched, 6 ZERO-DAYS exploited! CVE-2025-59287 (9.8 Critical) CVE-2025-59230 (Active) Win10 EOL today. PATCH NOW! #CyberSecurity #ZeroDay https://t.co/TJ5BFfBnkI
@Ikram816601
17 Oct 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
MS Patch Alert 🚨 Microsoft: 172 flaws patched, 6 ZERO-DAYS exploited! CVE-2025-59287 (9.8 Critical) CVE-2025-59230 (Active) Win10 EOL today. PATCH NOW! #CyberSecurity #ZeroDay https://t.co/7VKHnGfUE6
@MarkHarry439733
17 Oct 2025
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft October 2025 Patch Tuesday Alert 🚨 URGENT: Microsoft patches 172 vulnerabilities in October Patch Tuesday! 6 ZERO-DAYS actively exploited: 🔴 CVE-2025-59287 (WSUS RCE) - 9.8/ https://t.co/NLrnwC7pE7
@MarkHarry439733
17 Oct 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Patch Tuesday, October 2025 ‘End of 10’ Edition One especially disturbing component is a helplessness in Windows Server Upgrade Benefit (WSUS), labeled CVE-2025-59287, which is an RCE bug with a CVSS v3 score of 9.8. https://t.co/1BiYiDTpDB https://t.co/DkaI6jrabY
@adiba_afri7178
15 Oct 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️ @Microsoft “End of 10” Patch Tuesday lands with 172 fixes - including 2 exploited zero-days. This marks the final updates for #Windows10. • CVE-2025-24990 – Agere Modem driver flaw (removed entirely) • CVE-2025-59230 – RasMan exploited zero-day • CVE-2025-5
@TechNadu
15 Oct 2025
240 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
**CVE-2025-59287** is a critical security flaw affecting Windows Server Update Service (WSUS). The vulnerability stems from the deserialization of untrusted data within the WSUS component, which can be exploited remotely without user interaction. An attacker can leverage this
@CveTodo
14 Oct 2025
81 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes