Hackers now exploiting critical Windows Server WSUS flaw in attacks

A critical vulnerability in Windows Server Update Services (WSUS) is now actively exploited by hackers, posing significant risks to enterprise environments. This flaw allows attackers to execute remote code on affected systems, potentially leading to full system compromise. The vulnerability, tracked as CVE-2024-27512, affects multiple versions of Windows Server and has been confirmed to be exploited in the wild. Microsoft has issued security updates to address this issue, but many organizations remain vulnerable due to delayed patching. Cybercriminals are leveraging this flaw to deploy malware and gain persistent access to networks, emphasizing the urgent need for timely updates and robust security measures. The exploitation of the WSUS flaw highlights the increasing trend of attackers targeting supply chain and update infrastructure components. WSUS is widely used by enterprises to manage and distribute updates, making it a high-value target. Attack groups such as the financially motivated cybercriminal gangs are suspected to be behind these attacks, aiming to infiltrate corporate networks and steal sensitive data or deploy ransomware. Security experts recommend immediate patching of affected systems and monitoring for unusual network activity related to WSUS servers. Organizations should also review their update management policies and implement multi-layered defenses to mitigate risks. This incident serves as a critical reminder of the importance of securing update mechanisms and maintaining vigilant cybersecurity practices to protect against emerging threats.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 24 Oct 2025 16:30:12 +0000


Cyber News related to Hackers now exploiting critical Windows Server WSUS flaw in attacks

Microsoft confirms Windows Server Update Services (WSUS) sync is broken - "Devices trying to synchronize updates from Microsoft Updates using Windows Server for Update Services (WSUS) might fail to complete the synchronization process. Microsoft has confirmed a widespread issue in Windows Server Update Services (WSUS) that ...
4 months ago Bleepingcomputer.com
PoC WSUS RCE Vulnerability - A critical Remote Code Execution (RCE) vulnerability has been discovered in Microsoft's Windows Server Update Services (WSUS). This flaw allows attackers to execute arbitrary code on affected systems, potentially leading to full system compromise. ...
1 month ago Cybersecuritynews.com CVE-2024-27512
Microsoft patch for WSUS flaw disabled Windows Server hotpatching - Microsoft recently released a patch to address a critical flaw in Windows Server Update Services (WSUS). However, this patch inadvertently disabled the hotpatching feature on Windows Server, causing operational challenges for system administrators. ...
3 weeks ago Bleepingcomputer.com
CISA Issues Warning on WSUS Vulnerability Exploited by Threat Actors - The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical warning regarding a newly discovered vulnerability in Windows Server Update Services (WSUS). This vulnerability has been actively exploited by threat actors to gain ...
4 weeks ago Cybersecuritynews.com CVE-2024-27512 UNC2447
Microsoft delays WSUS driver sync deprecation indefinitely - One month later, Microsoft reminded admins to prepare for WSUS driver sync deprecation, encouraging them to adopt cloud-based solutions for client and server updates, like Windows Autopatch, Microsoft Intune, and Azure Update Manager. Introduced ...
7 months ago Bleepingcomputer.com
Hackers now exploiting critical Windows Server WSUS flaw in attacks - A critical vulnerability in Windows Server Update Services (WSUS) is now actively exploited by hackers, posing significant risks to enterprise environments. This flaw allows attackers to execute remote code on affected systems, potentially leading to ...
1 month ago Bleepingcomputer.com CVE-2024-27512
Actively Exploited WSUS Bug Added to CISA Known Exploited Vulnerabilities Catalog - A critical vulnerability in Microsoft's Windows Server Update Services (WSUS) has been actively exploited in the wild, prompting the Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities Catalog. ...
1 month ago Infosecurity-magazine.com CVE-2024-27512
Microsoft releases Windows Server emergency updates for critical WSUS RCE flaw - Microsoft has released emergency security updates to address a critical remote code execution (RCE) vulnerability in Windows Server Update Services (WSUS). This flaw allows attackers to execute arbitrary code on affected systems, potentially leading ...
1 month ago Bleepingcomputer.com CVE-2024-27512
WSUS vulnerability: CISA issues late Friday warning - Microsoft's Windows Server Update Services (WSUS) has a critical vulnerability that has prompted a late Friday warning from the Cybersecurity and Infrastructure Security Agency (CISA). This vulnerability could allow attackers to execute remote code, ...
1 month ago Therecord.media CVE-2024-27512
CISA orders federal agencies to patch Windows Server WSUS flaw exploited in attacks - The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent directive to all federal agencies to patch a critical vulnerability in Windows Server Update Services (WSUS). This flaw has been actively exploited by threat actors, ...
1 month ago Bleepingcomputer.com CVE-2024-27512
Hackers Exploit TCP Port WSUS Vulnerability to Launch Attacks - A critical vulnerability in the Windows Server Update Services (WSUS) TCP port has been exploited by hackers, posing significant risks to enterprise networks worldwide. This security flaw allows attackers to gain unauthorized access, potentially ...
3 weeks ago Cybersecuritynews.com CVE-2024-XYZ Unknown
Microsoft pushes fix for Windows 11 update 0x80240069 errors - ​Microsoft has fixed a known issue preventing Windows 11 24H2 feature updates from being delivered via Windows Server Update Services (WSUS) after installing the April 2025 security updates. "Devices which have installed the April Windows ...
6 months ago Bleepingcomputer.com
Hackers Exploiting Microsoft WSUS Vulnerability to Deploy Malware - Recent reports have revealed that hackers are actively exploiting a critical vulnerability in Microsoft Windows Server Update Services (WSUS) to deploy malware and gain unauthorized access to corporate networks. This vulnerability, identified as ...
1 month ago Cybersecuritynews.com CVE-2023-35078 Unnamed APT Group
Critical Apache Log4j2 flaw still threatens global finance - Critical Apache Log4j2 flaw still threatens global finance. CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise ...
1 year ago Securityaffairs.com CVE-2022-38028 CVE-2023-49103 CVE-2023-20198 CVE-2023-40044 APT28 Rocke
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
WSUS RCE Vulnerability: Critical Security Flaw in Windows Server Update Services - A critical Remote Code Execution (RCE) vulnerability has been discovered in Microsoft's Windows Server Update Services (WSUS), posing significant risks to enterprise environments. This flaw allows attackers to execute arbitrary code on affected ...
1 month ago Cybersecuritynews.com CVE-2024-27512
Microsoft: Windows 11 24H2 updates fail with 0x80240069 errors - "Devices which have installed the April Windows monthly security update, released April 8, 2025, or later (starting with KB5055528) might be unable to update to Windows 11 24H2 via Windows Server Update Services (WSUS)," Microsoft says in a Windows ...
6 months ago Bleepingcomputer.com
Critical unauthenticated RCE flaw in OpenSSH server - MUST READ. Critical unauthenticated remote code execution flaw in OpenSSH server. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities ...
1 year ago Securityaffairs.com CVE-2024-29849 CVE-2023-49103 CVE-2023-20198 CVE-2023-38831 Rocke
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
1 year ago Techrepublic.com
Microsoft reminds admins to prepare for WSUS driver sync deprecation - Introduced as Software Update Services (SUS) in 2005, almost two decades ago, WSUS enables IT admins to manage and distribute updates for Microsoft products across enterprise networks with large numbers of Windows devices from a single server instead ...
9 months ago Bleepingcomputer.com
Juniper Networks fixed a critical authentication bypass flaw in some of its routers - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 ...
1 year ago Securityaffairs.com CVE-2024-0769 CVE-2022-38028 CVE-2024-0204 CVE-2023-49103 CVE-2023-38831 CVE-2023-40044 APT28 Rocke
North Korean hackers exploit critical TeamCity flaw to breach networks - Microsoft says that the North Korean Lazarus and Andariel hacking groups are exploiting the CVE-2023-42793 flaw in TeamCity servers to deploy backdoor malware, likely to conduct software supply chain attacks. In September, TeamCity fixed a critical ...
1 year ago Bleepingcomputer.com CVE-2023-42793 Andariel
Russian hackers exploiting Outlook bug to hijack Exchange accounts - Microsoft's Threat Intelligence team issued a warning earlier today about the Russian state-sponsored actor APT28 actively exploiting the CVE-2023-23397 Outlook flaw to hijack Microsoft Exchange accounts and steal sensitive information. The targeted ...
1 year ago Bleepingcomputer.com CVE-2023-23397 CVE-2023-38831 CVE-2021-40444 APT28
SharePoint 0-day Vulnerability Exploited in Wild by All Sorts of Hacker Groups - File Indicators of Compromise (IoCs) SHA-1FilenameDetectionDescriptionF5B60A8EAD96703080E73A1F79C3E70FF44DF271spinstall0.aspxMSIL/Webshell.JSWebshell deployed via SharePoint vulnerabilities Network Indicators of Compromise (IoCs) IP ...
4 months ago Cybersecuritynews.com
Google links WinRAR exploitation to Russian, Chinese state hackers - Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets' systems. ...
1 year ago Bleepingcomputer.com CVE-2023-38831 CVE-2023-40477 APT28