Active exploitation of a critical Windows Server Update Services flaw is driving urgent patching, while vendors roll out new guardrails for agent‑mediated payments and AI tooling. Unit 42 reports broad scanning and confirmed intrusions via CVE-2025-59287, and Google Cloud and PayPal introduced a protocol-driven approach to make agentic checkout flows more trustworthy.
Patching urgency: WSUS RCE exploited
Researchers detail how unsafe deserialization paths in WSUS enable unauthenticated remote code execution across supported Windows Server releases. According to Unit 42, attackers use specially crafted requests to trigger BinaryFormatter and SoapFormatter deserialization, achieving SYSTEM-level execution via wsusservice.exe or w3wp.exe process chains. Microsoft’s initial Patch Tuesday did not fully fix the issue, prompting an out-of-band update on Oct. 23; CISA added the vulnerability to its Known Exploited Vulnerabilities catalog the next day. Observed activity targets internet-exposed instances on TCP 8530/8531, with reconnaissance, data staging, and exfiltration to attacker-controlled endpoints. Recommended actions include applying the emergency patch immediately, or disabling the WSUS Server Role or blocking inbound ports as a fallback. Why it matters: WSUS is often deeply integrated into enterprise update workflows, so unauthenticated RCE here can become a high-impact foothold for lateral movement.
Separately, defenders are seeing mass exploitation attempts against critical WordPress plugin bugs. Infosecurity cites Wordfence findings on three CVEs (all CVSS 9.8) in GutenKit and Hunk Companion that let unauthenticated attackers install arbitrary plugins or upload disguised payloads to gain RCE and full site takeover. Wordfence has blocked millions of attempts, but sites running vulnerable versions remain exposed. Administrators should update or remove affected plugins, audit for web shells and unauthorized scheduled tasks, rotate credentials, and review logs for compromise indicators.
Ransomware ops and commercial spyware tactics
A new analysis maps repeatable tradecraft used by the Qilin (Agenda) ransomware operation. Talos reports a sustained cadence of more than 40 leak-site cases monthly in H2 2025, with targeting across manufacturing, professional and scientific services, and wholesale trade, primarily in the U.S., Canada, the U.K., France, and Germany. Initial access often leverages administrative credentials exposed on the dark web and VPNs lacking MFA, followed by extensive credential theft (mimikatz, SharpDecryptPwd), deployment of Cobalt Strike and SystemBC, and two distinct encryptors to spread and impact network shares. Operators routinely clear logs, delete Volume Shadow Copies, and kill backup and security services. The report includes IOCs and mitigation guidance emphasizing MFA, monitoring for exposed credentials and exfiltration tooling, and robust backup and VSS protections.
Kaspersky details a targeted campaign that combined a Chrome zero‑day with a bespoke backdoor and a commercial spyware implant. In Operation ForumTroll, spear‑phishing lures tied to the Primakov Readings led to exploitation of CVE-2025-2783 and deployment of the LeetAgent backdoor, with subsequent use of Dante, a spyware product linked to Memento Labs. Kaspersky highlights modular design, victim‑unique encryption, and self‑destruct logic in Dante, and notes operational overlap between targeted APT activity and commercial surveillance distribution channels. Recommended defenses include prompt browser patching, hardened email and endpoint telemetry, and tuning XDR/EPP controls against the indicators and behaviors described.
Cloud data and compute updates
Google Cloud introduced tiered storage for Bigtable to lower costs for long‑retention workloads while preserving a unified interface. With Bigtable tiering (preview), less frequently accessed data moves automatically to an infrequent access tier that can be up to 85% cheaper than SSD, and Bigtable SQL plus logical views support analytics on historical data without broad table exposure. Google also expanded Vertex AI Training with Cluster Director, resilient Slurm, and scheduling options to boost throughput and reduce interruptions for large‑scale model development, alongside curated recipes and integrations to improve reproducibility and time‑to‑production.
On AWS, container and analytics teams gain new managed options. ECS Managed Instances are now generally available across all commercial Regions, providing a fully managed EC2 compute layer for ECS with automated provisioning, optimization, and 14‑day security patching. Meanwhile, Redshift Serverless reached the Asia Pacific (Osaka) and Asia Pacific (Malaysia) Regions, bringing per‑second billing and auto‑scaling analytics to customers seeking lower operational overhead and better locality.
AWS also added security‑centric capabilities. Payment Cryptography is now available in Canada (Montreal), Africa (Cape Town), and Europe (London), offering a fully managed service for payment cryptographic operations assessed against PCI PIN and PCI P2PE, and helping reduce reliance on dedicated HSM estates. And Location Service introduced stricter API key restrictions that bind keys to specific Android package names with SHA‑1 fingerprints or iOS Bundle IDs, shrinking the attack surface from exposed or misused keys and simplifying environment segregation.
AI agents: protocols and browser risks
Google Cloud and PayPal unveiled an agentic commerce approach that places trust and accountability at the protocol layer. The integration pairs the Conversational Commerce Agent (or ADK‑built agents) with PayPal checkout using the Agent2Agent and Agent Payments Protocols, underpinned by Verifiable Digital Credentials and cryptographically signed mandates to establish non‑repudiable user intent. The goal is to reduce agent error, fraud, and repudiation risk with clear audit trails during agent‑mediated transactions.
At the same time, research highlights fresh risks in AI‑enabled browsers. NeuralTrust showed that malformed URL‑like strings in the Atlas omnibox can be treated as high‑trust commands, enabling prompt‑injection that redirects users or triggers tool actions; see The Hacker News for examples and mitigations such as stricter URL validation and runtime checks before executing tools. A separate report from LayerX outlined a CSRF flaw that lets attackers plant hidden instructions into Atlas’s persistent memory, with entries persisting across sessions and devices until removed, elevating data exfiltration risk; details in The Hacker News. Why it matters: as AI agents gain permissions and persistence, input handling and memory controls become critical guardrails to prevent unintended actions and long‑lived contamination.