Microsoft News Articles

Recent news articles refferecing the vendors vulnerabilities.

Chinese hackers target European diplomatic agencies (including Italy)

Hackers from the China-linked UNC6384 group are conducting a cyberespionage campaign against European diplomatic and government agencies by exploiting a Windows vulnerability.

5 days ago

Microsoft Teams Bugs Let Attackers Impersonate Colleagues and Edit Messages Unnoticed

Four Microsoft Teams flaws let attackers impersonate coworkers and manipulate chats before patches.

5 days ago

Darktrace’s Analysis of Post-Exploitation Activities on CVE-2025-59287

This blog details Darktrace’s analysis of the vulnerability, focusing on two US customer where active exploitation was detected.

5 days ago

Hackers Actively Scanning for TCP Port 8530/8531 Linked to WSUS Vulnerability CVE-2025-59287

WSUS infrastructure Network sensors collected from security organizations, in scans directed at TCP port 8530 and 8531.

5 days ago

WSUS security update has broken hotpatches on Windows Server 2025

A security update for WSUS has broken hotpatching on some Windows Server 2025 devices, causing registration issues.

5 days ago

WSUS security update has broken hotpatches on Windows Server 2025

A security update for WSUS has broken hotpatching on some Windows Server 2025 devices, causing registration issues.

5 days ago

Microsoft Patch for WSUS Vulnerability has Broken Hotpatching on Windows Server 2025

In a recent setback for Windows administrators, Microsoft's October 2025 security update addressing a critical vulnerability in Windows Server Update Services (WSUS) has inadvertently broken hotpatching functionality on a subset of Windows Server 2025 systems.

5 days ago

Microsoft: Patch for WSUS flaw disabled Windows Server hotpatching

An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability has broken hotpatching on some Windows Server 2025 devices.

6 days ago

Hackers Actively Scanning TCP Ports 8530/8531 for WSUS Vulnerability CVE-2025-59287

These scans represent a shift from research-related activities to what appears to be malicious reconnaissance efforts by threat actors searching for vulnerable systems.

6 days ago

Hackers Actively Scanning TCP Ports 8530/8531 for WSUS CVE-2025-59287

Security researchers have detected a spike in suspicious network traffic targeting Windows Server Update Services (WSUS) infrastructure worldwide.

6 days ago

Windows GDI Vulnerabilities Lead to RCE and Data Leaks - TechNadu

Check Point Research found three critical flaws in Windows GDI, including one for remote code execution. Microsoft has issued patches to fix them.

6 days ago

Chinese APT Exploits Unpatched Windows Flaw in Recent Attacks

Chinese threat actor exploiting an unpatched Windows shortcut vulnerability in fresh attacks targeting the diplomatic community in Europe.

6 days ago

Failure: Microsoft Failed to Fix Old Windows Vulnerability

This concerns a zero-day vulnerability identified as ZDI-CAN-25373, later changed to CVE-2025-9491. The old issue was ignored until March 2025, when Trend Micro specialists reported it. They noted that hackers have been aware of the system flaw for

1 week ago

Failure: Microsoft Failed to Fix Old Windows Vulnerability

This concerns a zero-day vulnerability identified as ZDI-CAN-25373, later changed to CVE-2025-9491. The old issue was ignored until March 2025, when Trend Micro specialists reported it. They noted that hackers have been aware of the system flaw for

1 week ago

New Warning As Microsoft Windows Attacks Confirmed — No Fix Available

Microsoft has no fix available, and the attacks are already underway. What Windows users need to know about CVE-2025-9491.

1 week ago

Unpatched Windows vulnerability continues to be exploited by APTs (CVE-2025-9491) - Help Net Security

A Windows vulnerability (CVE-2025-9491, aka ZDI-CAN-25373) that threat actors have been leveraging since 2017 continues to be exploited.

1 week ago

Windows zero-day actively exploited to spy on European diplomats

A China-linked hacking group is exploiting a Windows zero-day in attacks targeting European diplomats in Hungary, Belgium, and other European nations. According to Arctic Wolf Labs, the attack chain begins...

1 week ago

Windows zero-day actively exploited to spy on European diplomats

A China-linked hacking group is exploiting a Windows zero-day in attacks targeting European diplomats in Hungary, Belgium, and other European nations.

1 week ago

CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Servers

CISA and NSA warn of WSUS and Exchange attacks, urging immediate patching and zero trust adoption.

1 week ago

CISA and NSA share tips on securing Microsoft Exchange servers

The Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have released guidance to help IT administrators harden Microsoft Exchange servers on their networks against attacks.

1 week ago

CVE-2025-59287 Detection: A Critical Unauthenticated RCE Vulnerability in Microsoft WSUS Under Active Exploitation | SOC Prime

Detect CVE-2025-59287 exploitation attempts, a new critical RCE vulnerability in Microsoft WSUS, with curated Sigma rules from SOC Prime Platform.

1 week ago

Attackers exploiting WSUS vulnerability drop Skuld infostealer (CVE-2025-59287) - Help Net Security

Attackers have been spotted exploiting a WSUS vulnerability (CVE-2025-59287) to deploy infostealer malware on unpatched Windows servers.

1 week ago

New Attack Combines Ghost SPNs and Kerberos Reflection to Elevate Privileges on SMB Servers

A sophisticated privilege escalation vulnerability in Windows SMB servers, leveraging Ghost Service Principal Names (SPNs) and Kerberos authentication reflection to achieve remote SYSTEM-level access.

1 week ago

Technical Advisory: Critical Unauthenticated RCE in Windows Server Update Services (WSUS) - CVE-2025-59287

TL;DR Our telemetry indicates an active exploitation campaign targeting vulnerable Windows Server Update Services (WSUS) systems via CVE-2025-59287 (CVSS 9.

1 week ago

Windows Server Update Services (WSUS) vulnerability abused to harvest sensitive data

Exploitation of CVE-2025-59287 began after public disclosure and the release of proof-of-concept code Counter Threat Unit™ (CTU) researchers are investigating exploitation of a remote code...

1 week ago

Tasting the Exploit: HackerHood tests Microsoft WSUS CVE-2025-59287 Exploit

CVE-2025-59287 poses a high risk to organizations using WSUS for centralized update management.

2 weeks ago

Microsoft Details ASP.NET Vulnerability That Enables Attackers To Smuggle HTTP Requests

Microsoft has issued a critical security update for ASP.NET Core to address CVE-2025-55315, a high-severity flaw that enables HTTP request smuggling and could allow attackers to bypass key security controls.

2 weeks ago

Microsoft Details ASP.NET Vulnerability That Enables Attackers To Smuggle HTTP Requests

Microsoft has issued a critical security update for ASP.NET Core to address CVE-2025-55315, a high-severity flaw that enables HTTP request smuggling and could allow attackers to bypass key security controls.

2 weeks ago

Microsoft Issues Alert on ASP.NET Flaw Allowing HTTP Request Smuggling Attacks

Microsoft has released a critical security update addressing a severe vulnerability in ASP.NET Core that could enable attackers to execute HTTP request smuggling attacks.

2 weeks ago

Microsoft Issues Alert on ASP.NET Flaw Allowing HTTP Request Smuggling Attacks

Microsoft has released a critical security update addressing a severe vulnerability in ASP.NET Core that could enable attackers to execute HTTP request smuggling attacks.

2 weeks ago

Critical ASP.NET flaw hits QNAP NetBak PC Agent

QNAP warns of critical flaw (CVE-2025-55315) in NetBak PC Agent, letting attackers hijack credentials or bypass security via HTTP smuggling

2 weeks ago

Critical ASP.NET flaw hits QNAP NetBak PC Agent

QNAP warns of critical flaw (CVE-2025-55315) in NetBak PC Agent, letting attackers hijack credentials or bypass security via HTTP smuggling

2 weeks ago

Critical CVE-2025-55315 Hits QNAP NetBak PC Agent

CVE-2025-55315 affects QNAP NetBak PC Agent via an ASP.NET Core flaw, allowing attackers to bypass security and access sensitive backup data.

2 weeks ago

Critical QNAP .NET Flaw Lets Attackers Bypass Security Protections

The vulnerability, tracked as CVE-2025-55315, exploits HTTP Request Smuggling techniques to bypass essential security controls

2 weeks ago

Critical QNAP .NET Flaw Lets Attackers Bypass Security Protections

A significant security vulnerability has emerged affecting QNAP's NetBak PC Agent software through a critical flaw in Microsoft ASP.NET Core.

2 weeks ago

Microsoft WSUS attacks hit 'multiple' orgs, Google warns

More threat intel teams are sounding the alarm about a critical Windows Server Update Services (WSUS) remote code execution vulnerability, tracked as CVE-2025-59287 and now under active exploitation, just...

2 weeks ago

Microsoft WSUS Remote Code Execution (CVE-2025-59287) Actively Exploited in the Wild

CVE-2025-59287 is a critical RCE vulnerability identified in Microsoft’s WSUS. Our observations from cases show a consistent methodology.

2 weeks ago

Microsoft Releases Emergency Patch for Exploited Critical Remote Code Execution Vulnerability (CVE-2025-59287) - Arctic Wolf

Summary On October 23, 2025, Microsoft released an out-of-band security update for a critical vulnerability tracked as CVE-2025-59287. The flaw stems from the deserialization of untrusted data in Windows Server Update Services (WSUS), which allows remote, unauthenticated threat actors to achieve rem...

2 weeks ago

QNAP warns of critical ASP.NET flaw in its Windows backup software

QNAP warned customers to patch a critical ASP.NET Core vulnerability that also impacts the company's NetBak PC Agent, a Windows utility for backing& up data to a QNAP network-attached storage (NAS) device.

2 weeks ago

QNAP warns of critical ASP.NET flaw in its Windows backup software

QNAP warned customers to patch a critical ASP.NET Core vulnerability that also impacts the company's NetBak PC Agent, a Windows utility for backing& up data to a QNAP network-attached storage (NAS) device.

2 weeks ago

CISA orders feds to patch Windows Server WSUS flaw used in attacks

The Cybersecurity and Infrastructure Security Agency (CISA) ordered U.S. government agencies to patch a critical-severity Windows Server Update Services (WSUS) vulnerability after adding it to its catalog of security flaws exploited in attacks.

2 weeks ago

Windows Server: Out-of-Band Updates for WSUS vulnerability CVE-2025-59287 (Oct. 23, 2025) | Born's Tech and Windows World

[German]There are out-of-band updates (e.g., KB5070883 for Windows Server 2019) that Microsoft released on October 23, 2025. The purpose of these emergency updates is to close a critical vulnerability in...

2 weeks ago

Week in review: Actively exploited Windows SMB flaw, trusted OAuth apps turned into cloud backdoors - Help Net Security

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Most AI privacy research looks the wrong way Most

2 weeks ago

CVE-2025-59287: Microsoft fixes critical WSUS flaw under active attack

Microsoft released urgent updates to address the critical WSUS RCE vulnerability CVE-2025-59287, which is under active attack..

2 weeks ago

Microsoft Issues Emergency Patch for Windows Server Bug

Microsoft initially fixed CVE-2025-59287 in Patch Tuesday but has issued a second, out-of-band update for the flaw, which is now under attack in the wild.

2 weeks ago

Newly Patched Critical Microsoft WSUS Flaw Comes Under Active Exploitation

Microsoft releases urgent fix for critical WSUS flaw CVE-2025-59287 under active exploitation.

2 weeks ago

Critical WSUS flaw in Windows Server now exploited in attacks

Attackers are now exploiting a critical-severity Windows Server Update Service (WSUS) vulnerability, which already has publicly available proof-of-concept exploit code.

2 weeks ago

Microsoft Issues Emergency Patch for Actively Exploited Windows Server Flaw CVE-2025-59287 - WinBuzzer

Microsoft has released an urgent out-of-band patch for CVE-2025-59287, a critical, wormable RCE vulnerability in WSUS that is being actively exploited in the wild.

2 weeks ago

Microsoft issues out-of-band patch for critical WSUS flaw

Microsoft has released an out-of-band update to patch a critical vulnerability in Windows Server Update Services (WSUS). The update addresses CVE-2025-59287">CVE-2025-59287, a remote code execution flaw...

2 weeks ago

No more news articles to load.