Weekly Update: Microsoft Zero-Day Vulnerability Patched, Mirai Botnets Attacking Unprotected Wazuh Servers
Week in review: Microsoft fixes exploited zero-day, Mirai botnets target unpatched Wazuh servers
Microsoft Addresses Exploited Zero-Day (CVE-2025-33053)
Microsoft has released fixes for 66 new Common Vulnerabilities and Exposures (CVEs) as part of its June 2025 Patch Tuesday, a dedication to its ongoing mission to bolster the security landscape.
What stands out from the rest is a zero-day vulnerability, known as CVE-2025-33053, exploited in the wild.
The vulnerability, a severe risk to Microsoft’s print spooler, was used for a targeted cyber-espionage campaign.
Threat actors pounced on this zero-day flaw to gain administrative privileges, offering a backdoor to valuable confidential information.
The exploit mainly affected versions 9, 9.5, and 10 of the Windows operating system.
The patch, now available, thwarts this exploit by preventing it from remotely executing code that sniffs out sensitive data.
Microsoft has urged user systems and administrators to apply the patch immediately and recommended regular security updates to prevent falling prey to such assaults in future.
Mirai Botnets Attack Unpatched Wazuh Servers (CVE-2025-24016)
Simultaneously, cybersecurity researchers at Akamai have flagged a dangerous situation – two Mirai botnets exploiting a critical remote code execution vulnerability (CVE-2025-24016) in Wazuh’s open-source extended detection and response (XDR) and security information and event management (SIEM) platform.
The Wazuh platform, popular for intrusion and anomaly detection, became a victim of the Mirai botnets – malware that transforms networked devices into remotely controlled bots.
This attack targeted unpatched servers, particularly those that had not remedied this known vulnerability.
The exploit allows malicious actors to execute arbitrary code, thereby compromising Wazuh servers and infiltrating entire security systems.
Companies affected range from small businesses to large-scale organizations.
The Akamai team has strongly advised Wazuh administrators to apply the updates immediately by patching the vulnerability.
Additionally, the team emphasized maintaining stringent patching routines and constant server audits to avoid such security threats escalating.
Conclusion
This past week served to exemplify the importance of timely security updates and the vigilance required in maintaining server hygiene.
From the zero-days discovered in Microsoft products to Wazuh servers being compromised, the potential for damage is considerable unless swift action is taken.
Sources:
Microsoft Security Response Center (MSRC)