CVE-2025-59287: What to Know
Would you like to learn more?
Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.
As of October 28th, 2025, Google Threat Intelligence Group is actively investigating a series of attacks linked to a hacker (or hacker group) targeting a critical vulnerability in Windows Server Update Service.
Threat activity has ramped up since last week after a proof of concept for the untrusted data vulnerability in WSUS, the service widely used to manage the deployment of Microsoft product updates.
“We are actively investigating the exploitation of CVE-2025-59287 by a newly identified threat actor we are tracking as UNC6512 across multiple victim organizations,” GTIG researchers stated in a statement to publication Cybersecurity Dive.
Today, we outline what CVE-2025-59287 entails, what measures are being taken by the Google Threat Intelligence Group, and what companies should be aware of to fortify against potential impacts.
CVE-2025-59287: An Overview
The CVE began with initial access into targeted systems, wherein reconnaissance on the compromised host and related environments were done. Since initial discovery of the breach, the hacker (or hacking group) in question has also exfiltrated data from impacted hosts.
The threat activity confirms prior observations from security firms, which reported exploitation activity across at least four customer environments late last week.
Microsoft issued a patch to address the vulnerability earlier in the month, but the software update has so far proven ineffective. Researchers at HawkTrace have since released a proof-of-concept related to the vulnerability.
How Was the Critical Windows Service CVE Discovered?
As first reported, researchers at Eye Security were alerted by suspicious activity the week of October 20th, 2025.
This suspicious activity was picked up by endpoint detection and response telemetry. Within a week of notification, Eye Security researchers replicated the proof of concept and warned various security partners and government agencies about the risk of exposing WSUS to the internet.
Meanwhile, researchers at Palo Alto Networks Unit 42 released a public statement confirming exploitation involving the use of malicious PowerShell commands. Commands are being issued to conduct intelligence, map the internal domain structure, and search for high-value user accounts.
Shadowserver reported about 2,800 instances that were exposed to the flaw, however researchers were still working to determine how many were specifically vulnerable.
The Cybersecurity and Infrastructure Security Agency added the vulnerability to its Known Exploited Vulnerabilities catalog and urged WSUS users to immediately implement the patch and follow mitigation guidance from Microsoft.
FAQs for CVE-2025-59287
Q: How could this vulnerability get exploited?
A: A remote, unauthenticated threat actor could send a crafted event that triggers unsafe object deserialization in a legacy serialization mechanism, resulting in remote code execution.
Q: What actions do I need to take to be protected from this vulnerability?
A: To fully address this vulnerability, professionals recommend that Windows Server customers:
Should install the out-of-band update released on October 23rd, 2025
Windows Servers enrolled into the hotpatch program should install the out-of-band standalone security update released on October 24th, 2025
Q: Will the out-of-band update released on October 23, 2025 require a Windows server reboot?
A: Yes. After you install the update you will need to reboot the system.
Q: Will the out-of-band standalone security updates released on October 24th, 2025 for Windows Servers enrolled into the hotpatch program require a reboot
A: Yes. A reboot will be required only on servers that have WSUS enabled. This update will not reset the previous baseline.
Q: How can my organization get the October 23, 2025 out of band security update?
A: The update is available through the following channels:
For customers who automatically install updates, this update will be downloaded and installed automatically from Windows Update and Microsoft Update
The standalone package for this update is available on the Microsoft Update Catalog website
This update will automatically sync with Windows Server Update Services (WSUS)
Cross-Industry Key Takeaways
This latest critical Windows service CVE outlines the importance of fast reaction time when it comes to suspicious cyber activity.
Several factors can increase the potential cost of data breaches, meaning that regardless of the industry you operate in, you should always be cautious about some general risks.
Some factors influencing breach costs can include:
Delays in detecting breaches. The longer data breaches go undetected, the more damage hackers can potentially do. For example, they could sit within an infrastructure and steal data as it is created, increasing the cost of your reputational repair and potential loss of business.
Legal and compliance costs. Regulatory bodies can fine companies highly if there is clear negligence with regard to data security. In the event of a breach that clearly shows a lack of compliance with the General Data Protection Regulation (GDPR), for example, a company could be fined millions.
Legal action. In some cases, individuals or companies can sue for data theft or loss depending on the nature of the breach and what harm could have been avoided with stronger cybersecurity measures.
Operational losses. Data breaches can result in significant downtime for companies that need to shut down operations temporarily to resolve faults.
Reputation and business impact. Data breaches never look positive in the court of public perception. A firm that loses significant data without due protection could lose significant business unless it takes ownership of the scandal and applies the lessons learned.
The extent of the breach. Larger-scale data breaches can require more resources and expert personnel to repair any damage caused.
Loss of intellectual property. The sensitivity of the data leaked in a breach can also impact costs. For example, if you store highly sensitive IP or trade secrets, you might be at risk of litigation.
Conclusion
Preparedness is key when it comes to addressing exploits.
Have you been impacted by CVE-2025-59287?
Contact Us
Speak with an Account Executive
Interested in Pentesting?

Penetration Testing Methodology
Our Penetration Security Testing methodology is derived from the SANS Pentest Methodology, the MITRE ATT&CK framework, and the NIST SP800-115 to uncover security gaps.
Download Methodology
Pentest Sourcing Guide
Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.
Download GuideExplore in-depth resources from our ethical hackers to assist you and your team’s cyber-related decisions.

September 13 - Blog
Why Multi-Factor Authentication is Not Enough
Knowing is half the battle, and the use and abuse of common frameworks shed insight into what defenders need to do to build defense in depth.

November 19 - Blog
The Top Cybersecurity Statistics for 2024
The top cybersecurity statistics for 2024 can help inform your organization's security strategies for 2025 and beyond. Learn more today.

October 24 - Blog
Packetlabs at SecTor 2024
Packetlabs is thrilled to have been a part of SecTor 2024. Learn more about our top takeaway's from this year's Black Hat event.




