Two Windows vulnerabilities, one a 0-day, are under active exploitation

Microsoft's Windows operating system has been hit with two vulnerabilities, one of which is a zero-day that has been known to attackers since 2017 and another critical flaw that Microsoft initially tried and failed to patch recently.

Researchers at security firm Trend Micro have confirmed that the first vulnerability, tracked as ZDI-CAN-25373 and later reclassified as CVE-2025-9491, has been under active exploitation for nearly two decades. Attackers began exploiting it in 2017, with some of them using advanced persistent threats (APTs) to install post-exploitation payloads on infrastructure in more than 60 countries.

Months after the initial discovery, Microsoft finally released an unscheduled patch for CVE-2025-9491, but researchers have warned that a second vulnerability, tracked as CVE-2025-59287, remains unpatched and under active exploitation.

This vulnerability stems from a bug in the Windows Shortcut binary format, which allows for faster app invocation without requiring users to navigate to their locations. The vulnerability has been exploited by China-aligned threat group UNC-6384 in attacks targeting European nations, with the attackers using PlugX remote access trojans.

Arctic Wolf researchers have noted that the breadth and speed of this attack suggest either a large-scale coordinated intelligence operation or multiple parallel teams with shared tooling but independent targets. They also observed that consistency in tradecraft across different targets indicates centralized tool development and operational security standards, even if execution is distributed across multiple teams.
 
Ugh I'm so over people freaking out about Windows vulnerabilities πŸ€¦β€β™‚οΈ. Like, come on, it's been known for years and Microsoft just finally patches it months later πŸ˜’. And now we're talking about a zero-day that's been around since 2017? That's not new, folks! It's like, attackers were already using this exploit way back when Windows 10 was still in beta πŸ“Š.

And don't even get me started on the whole "China-aligned threat group" thing 🀝. I mean, sure, it's suspicious that UNC-6384 is involved, but let's not jump to conclusions just yet πŸ”. We need more info before we start blaming everyone from Beijing to Moscow πŸ—ΊοΈ.

Meanwhile, Microsoft is still patching other issues, which is good, but can't they prioritize security updates over flashy new features? πŸ€” Windows has been around for ages and still hasn't become as secure as macOS or Linux πŸ™„. Maybe it's time for some real change in the Windows camp πŸ’».
 
Ugh, another major Windows vulnerability πŸ€¦β€β™‚οΈ. Can't believe it's been two decades since they knew about the first one and still haven't patched it properly πŸ’Έ. I'm worried about all those countries that got hit by APTs just because of this vulnerability... what if China or Russia were involved? πŸ•΅οΈβ€β™€οΈ Those PlugX remote access trojans sound super scary 😬. Microsoft needs to step up their game, like, ASAP ⏱️. And why did it take them months to release a patch for the first one and now the second one is still out there? Not exactly confidence-boosting πŸ€”. I'm just glad that Arctic Wolf researchers are on top of this stuff, but it's time for Microsoft to get their tech house in order 🏠.
 
Ugh, great, just what we need - more reasons to love the thrill of Windows updates πŸ™„. Two zero-day vulnerabilities and a critical flaw that Microsoft couldn't patch in months? That's just peachy. I mean, who needs security when you've got convenience, right? And now China-aligned threat groups are exploiting it like it's nobodies business... because, you know, we all love the idea of our homes being used to launch cyber attacks without us even knowing πŸ πŸ‘€.

And let me get this straight - a bug that lets apps start faster and more efficiently is also a vulnerability? Because what's next? A vulnerability in my toaster that allows it to make better toast? πŸ˜‚. I'm just waiting for the patch notes to come out, so I can finally upgrade to Windows 10... or 11... or 2025 🀣.

Anyway, I guess this is a nice example of how cybersecurity works - one person finds a vulnerability, then another person exploits it before Microsoft figures it out. Meanwhile, we're all just left vulnerable πŸ˜…. Can't wait for the next update πŸ’»!
 
I mean, who wouldn't want to take advantage of a 20-year-old zero-day exploit? πŸ€¦β€β™‚οΈ I'm sure it's not like Microsoft was busy with more important things... like trying to make their new OS less terrible πŸ˜’. And now we get to enjoy the thrill of having our apps launched instantly, courtesy of some fancy bug that lets bad guys do whatever they want πŸš€. At least the attackers are consistent, right? Using the same old tactics across multiple targets... because who needs originality in cyber attacks anyway? πŸ™„. Anyway, on a more serious note, can someone please just make patching easier for us non-security experts? 🀯 I'm tired of waiting for what feels like an eternity to get some basic security updates πŸ’”
 
Ugh I'm already stressing about these Windows updates 🀯... can't believe Microsoft knew about this vulnerability since 2017 but took so long to patch it πŸ•°οΈ. And now there's another one that they didn't catch? 😱 That China-aligned threat group UNC-6384 is giving me some major anxiety πŸ€”. I mean, what's the point of even having a 'secure' operating system if hackers are gonna find these bugs in like 2 seconds? πŸ’» It's just a reminder to always keep my software updated and be extra cautious when clicking on links from suspicious emails 🚫. Anyone else feeling like they're stuck in some kind of tech nightmare? 😩
 
[Image of a person holding their head in frustration while looking at a computer screen with a blue screen of death 🀯]

[Image of a calendar with two dates highlighted: 2017 and 2025 - with a big red X marked through them πŸ˜’]

[GIF of a cat trying to "help" its owner patch a computer, but just making things worse πŸˆπŸ’»]

[Image of a person looking at a Windows icon, then suddenly seeing the words "Unpatched vulnerability" in bold, creepy font πŸ€–]

[Image of a puzzle piece with a big gap in it - representing the need for patching this vulnerability πŸ’£]
 
🚨 OMG guys! I'm freaking out about this Windows vulnerability news 🀯! Can you believe it's been a zero-day exploit since 2017? 😱 That's like, forever ago in tech years! And now we're seeing attacks happening in Europe with some major players involved... China-aligned threat groups, yeah that sounds bad πŸ’Έ. I'm all for Microsoft patching ASAP, but the fact that they initially tried and failed is pretty cringeworthy πŸ™ˆ. What's even more concerning is that this new vulnerability is still open to exploitation! 😬 How can we expect to stay safe online if our OS is so vulnerable? πŸ€” I'm gonna make sure my antivirus is up to date, stat! πŸ’»πŸš«
 
πŸ€” This is getting ridiculous! So, Microsoft's Windows has been broken since 2017 and nobody noticed till now? πŸ™„ A zero-day vulnerability that's been exploited for nearly two decades? That's some serious negligence on the part of the dev team. And to make matters worse, there are multiple vulnerabilities with patches already out there... what is going on?! 😑 I need a source on this ASAP so I can understand how Microsoft managed to keep this under wraps for so long. How many people are gonna get hacked because of this? πŸ€–
 
Man, can you believe how far back those 0-day exploits go? I mean, it's crazy to think about how a vulnerability from 2017 has been out there for nearly two decades just waiting to be exploited 😱. And now we're seeing the same vulnerability being used again in Europe, and it's just wild how some threat groups are still using that old technique.

I'm also super annoyed that Microsoft took so long to patch this one. I mean, I get it, sometimes patches take time, but it feels like they should've been able to do better than that. And now we have this new vulnerability that's just waiting to be exploited... it's like, come on guys! Get it together 🀯.

You know what really gets me though? The fact that researchers are saying these attacks might be part of a large-scale coordinated operation or multiple teams working together 🀝. I mean, can you imagine the complexity and scale of an attack like that? It's just mind-blowing to think about how much planning and coordination goes into something like that.

Anyway, hope Microsoft gets their act together soon and patches these vulnerabilities ASAP πŸ’». We don't need any more headaches from malware πŸ€•.
 
Just heard about these Windows vulnerabilities 😬. It's crazy to think one of them has been around since 2017! I remember when I first got my first computer, Windows XP was the latest and greatest πŸ’». Now it seems like we're still patching the same issues all these years later 🀯. I'm not a tech expert, but it sounds like this vulnerability is being exploited by some serious players - China-aligned threat groups 🚨. Makes me think of all the times my family and friends have fallen for phishing scams online πŸ“§. It's a good reminder to always be on our toes when it comes to cybersecurity πŸ’‘.
 
😱 OMG I'm literally freaking out over here!!! Microsoft's Windows has been hacked again?! 🀯 I know they're working on it but come on! How can we trust our tech with all these vulnerabilities?! 😩 Like, what's wrong with the devs?! Can't they just patch this ASAP?! πŸš€ But at least we have awesome security firms like Trend Micro and Arctic Wolf who are always on top of it πŸ’»πŸ” I mean, I'm so grateful for them! They're like our cybersecurity superheroes πŸ¦Έβ€β™€οΈπŸ’ͺ So let's all stay vigilant and keep an eye out for these attacks 🀝 And fingers crossed that Microsoft gets this sorted ASAP πŸ™
 
πŸ€¦β€β™‚οΈ come on Microsoft, 20 years too late to the party... πŸ˜’ a zero-day vulnerability from 2017? how did you guys not know about this? πŸ™„ it's like finding out your significant other has been cheating on you for decades and they still expect you to trust them πŸ’”. patching is free, it's not that hard πŸ€‘ just saying πŸ‘€
 
oh noooo πŸ€•... people need to be more careful about their computers πŸ–₯️! these vulnerabilities are like a ticking time bomb just waiting to be exploited 🎯... it's crazy that one of them has been around since 2017 and nobody noticed until now 😳. Microsoft is doing its best to patch the issues, but it's still a big concern πŸ€”... what if more people get hacked? πŸ’Έ we need to stay vigilant and keep our software up to date πŸ“ˆ!
 
I'm really worried about the recent vulnerabilities affecting Windows OS πŸ€–. A zero-day exploit that's been around since 2017? That's just crazy! The fact that it's still being actively exploited, especially with some sophisticated attacks in over 60 countries, is a clear indication of how outdated our security measures have become.

And to make matters worse, there are still unpatched vulnerabilities like CVE-2025-59287 🀯. It's alarming that Microsoft initially struggled to patch the initial vulnerability and now we're facing another critical flaw. The Chinese threat group UNC-6384 exploiting this bug is just a reminder of how pervasive cyber threats have become.

The attack patterns do suggest some level of coordination and centralized tool development, which is concerning 🚨. It's clear that nation-state actors are playing a significant role in these attacks. We need to take this seriously and invest in better security measures ASAP πŸ’»
 
Ugh 🀯 I'm getting a bit stressed about my computer now 😬. I mean, I know it's not mine but someone has to be worried about this... two years ago they found this major bug in Windows and Microsoft still hasn't fixed it? Like how can that even happen? πŸ€” And now we have another one that's being exploited by some super sneaky China-aligned group. I'm all for security but sometimes it feels like these big companies just don't get it πŸ™„. At least the researchers are keeping us informed, so that's a plus 😊. Can someone please just patch this already? ⏰
 
πŸ€” so these windows people can't even patch their own stuff right? i mean they've been trying to fix this one vulnerability since 2017 and still can't get it right, and now another one just popped up 🚨. and the worst part is china is using this against europeans... that's just not cool πŸ˜’. and from what i'm reading, it seems like it was a coordinated effort with some pretty sophisticated tools involved... but yeah, windows has got some serious issues to fix πŸ‘Ž
 
I'm getting a little worried about my laptop security 😬. I mean, two major vulnerabilities on Windows? That's like leaving the back door wide open! I've been meaning to patch my system anyway, but this just gives me an extra reason to do it ASAP. I'm not sure why Microsoft took so long to release the patch for CVE-2025-9491 either πŸ€”. And now there's another one out? That's just scary. I've heard of China-aligned threat groups like UNC-6384 before, and they're definitely not someone you want to mess with 😳. I'm just glad that some researchers are keeping an eye on this stuff and warning us about the attacks. It's good to know that there are people out there who care about our online security πŸ’»
 
Back
Top