Microsoft has issued an emergency Windows server security patch to fix a critical severity flaw apparently abused in the wild. As part of its most recent Patch Tuesday cumulative update (October 14, ...
The Cybersecurity and Infrastructure Security Agency (CISA) ordered U.S. government agencies to patch a critical-severity Windows Server Update Services (WSUS) vulnerability after adding it to its ...
Only servers with the WSUS role enabled are vulnerable. The update applies to Windows Server 2025 (KB5070881), version 23H2 (KB5070879), 2022 (KB5070884), 2019 (KB5070883), 2016 ( ...
An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability ...
Sysadmins are urged to patch WSUS vulnerability CVE-2025-59287 as soon as possible, with federal agencies required to update ...
A critical security flaw in Microsoft's WSUS feature is being actively exploited in the wild by threat actors who could gain access into unpatched servers, remotely control networks, and use them to ...
CVE-2025-59287, which affects Windows Server versions 2012 through 2025, stems from insecure deserialization of untrusted ...
Critical remote code execution flaw in Windows Server is being exploited in the wild, despite previous updates ...
The Cybersecurity and Infrastructure Security Agency issued updated guidance on a critical vulnerability in Windows Server ...
Security researchers are warning that cyber threat actors are abusing a critical vulnerability in Microsoft Windows Server Update Service. The vulnerability, tracked as CVE-2025-59287, involves ...
We currently have a server that hosts both SCCM and WSUS. We use SCCM for our 3rd party applications and updates, and WSUS is for our Windows Updates. We'd like to look into beginning to use SCCM for ...
1) Production environment with WSUS integrated into SCCM so we are using Software Update Point (SUP) role of the SCCM to manage updates in the environment. 2) Test environment which doesn't have ...