Microsoft's Windows users are under attack from two separate vulnerabilities, one of which is a previously known zero-day exploit that has been in use for years. The other vulnerability, recently patched by Microsoft, has been exploited by multiple threat groups worldwide.
Security researchers at Trend Micro have confirmed that the zero-day vulnerability, tracking designation ZDI-CAN-25373, was being actively used since 2017 by advanced persistent threats (APTs) from various nation-states to install malware on infrastructure in nearly 60 countries. The most commonly targeted countries included the US, Canada, Russia, and Korea.
However, it's not just the zero-day exploit that's causing concern β another critical vulnerability was initially left unpatched for months, until Microsoft released an unscheduled update last week. CVE-2025-59287 is a wormable remote code execution vulnerability in Windows Server Update Services (WSUS), which allows attackers to execute arbitrary code on servers.
Security firms Arctic Wolf, Eye, and Sophos have all reported observing the exploitation of this vulnerability since October 23rd. The exploit is used to install PlugX, a widely used remote access trojan. Researchers believe that threat actors may be using publicly available proof-of-concept (PoC) code for the exploit or developing their own custom exploits.
Microsoft has yet to release a patch for CVE-2025-9491, leaving users vulnerable to attacks by multiple APT groups. The severity rating for this vulnerability is 7 out of 10.
To mitigate these risks, administrators are advised to block or restrict .lnk file usage from untrusted origins and set the Windows Explorer to disable automatic resolution of such files. In addition, the latest patch for CVE-2025-59287 has been applied, providing some protection against WSUS exploitation.
Security researchers at Trend Micro have confirmed that the zero-day vulnerability, tracking designation ZDI-CAN-25373, was being actively used since 2017 by advanced persistent threats (APTs) from various nation-states to install malware on infrastructure in nearly 60 countries. The most commonly targeted countries included the US, Canada, Russia, and Korea.
However, it's not just the zero-day exploit that's causing concern β another critical vulnerability was initially left unpatched for months, until Microsoft released an unscheduled update last week. CVE-2025-59287 is a wormable remote code execution vulnerability in Windows Server Update Services (WSUS), which allows attackers to execute arbitrary code on servers.
Security firms Arctic Wolf, Eye, and Sophos have all reported observing the exploitation of this vulnerability since October 23rd. The exploit is used to install PlugX, a widely used remote access trojan. Researchers believe that threat actors may be using publicly available proof-of-concept (PoC) code for the exploit or developing their own custom exploits.
Microsoft has yet to release a patch for CVE-2025-9491, leaving users vulnerable to attacks by multiple APT groups. The severity rating for this vulnerability is 7 out of 10.
To mitigate these risks, administrators are advised to block or restrict .lnk file usage from untrusted origins and set the Windows Explorer to disable automatic resolution of such files. In addition, the latest patch for CVE-2025-59287 has been applied, providing some protection against WSUS exploitation.