Microsoft giveth and Microsoft taketh away, as administrators using Windows Server Update Services (WSUS) will soon find out.
An out-of-band (OOB) security update that patches an actively exploited Windows Server Update Service (WSUS) vulnerability has broken hotpatching on some Windows Server 2025 devices. The Cybersecurity ...
As part of its October 2025 Patch Tuesday cumulative update, Microsoft addressed CVE-2025-59287, a “deserialization of ...
Microsoft says that KB5017383, this month's Windows preview update, has been accidentally listed in Windows Server Update Services (WSUS) and may lead to security update install problems in some ...
What just happened? If you're an IT admin relying on Windows Server Update Services to manage updates across your network, it's time to consider alternatives. Microsoft has officially announced that, ...
ShadowPad malware is being delivered through an actively exploited WSUS vulnerability, granting attackers full system access.
The Australian Signals Directorate (ASD), via its Australian Cyber Security Centre (ACSC), has issued a critical alert warning of a vulnerability in Microsoft's Windows Server Update Service, ...
Microsoft has released an emergency out-of-band security update for Windows Server to address a probable remote code execution vulnerability tracked as CVE-2025-59287. The issue affects the Windows ...
Users of Windows Server Update Services (WSUS) will now have to import nonpubished updates for Windows devices using a PowerShell script, Microsoft announced on Wednesday. Update 7/27: Microsoft ...
There are few things I love more than getting something for “free” and having it turn out to be valuable. That’s certainly true with Microsoft’s latest attempt at easing patch management pain, WSUS ...