

Windows RDP Client RCE Vulnerability
October 15, 2025
TA585 Uses Unique Web Injection to Push MonsterV2 on Windows – Active IOCs
October 15, 2025
Windows RDP Client RCE Vulnerability
October 15, 2025
TA585 Uses Unique Web Injection to Push MonsterV2 on Windows – Active IOCs
October 15, 2025Severity
High
Analysis Summary
Microsoft has confirmed active exploitation of a critical zero-day vulnerability in the Windows Remote Access Connection Manager (RasMan) service, tracked as CVE-2025-59230. This flaw stems from improper access control, allowing low-privileged users to escalate to SYSTEM-level privileges, potentially compromising entire systems. Disclosed on October 14, 2025, it affects multiple Windows versions, including Windows 10 (1809+), Windows 11, and Windows Server 2019–2025, making it a significant concern for enterprise environments. Microsoft has classified it as “Exploitation Detected”, indicating ongoing attacks in real-world scenarios.
The vulnerability resides in RasMan, a core Windows service responsible for managing remote access connections, such as VPNs and dial-up. An attacker with local access can manipulate service configurations due to weak permission checks, bypassing standard privilege boundaries. Exploiting this flaw does not require user interaction, and the attack complexity is low, making it highly attractive for post-compromise privilege escalation, especially when combined with other footholds obtained via phishing or unpatched applications.
Potential exploitation scenarios include registry manipulation or DLL injection into RasMan processes. For instance, attackers may leverage low-integrity processes to overwrite accessible files in the RasMan directory (e.g., C:\Windows\System32\ras) and inject malicious code that executes with elevated rights upon service restart. This allows attackers to chain the exploit with lateral movement techniques, expanding control over compromised networks and increasing the potential impact on confidentiality, integrity, and availability.
With a CVSS v3.1 base score of (High severity), the vulnerability requires only local access and low privileges while delivering a high impact on C/I/A, making full system compromise possible. Microsoft strongly urges organizations to apply the October 2025 Patch Tuesday updates immediately, as unpatched systems are at high risk of exploitation by nation-state actors and ransomware groups. Organizations should also monitor for unusual RasMan activity and review local privilege escalation mitigations to reduce exposure.
Impact
- Gain Access
- Privilege Escalation
Indicators of Compromise
CVE
CVE-2025-59230
Affected Vendors
- Microsoft
Remediation
- Use Microsoft Automatic Update to apply the appropriate patch for your system, or the Microsoft Security Update Guide to search for available patches
- Install the October 2025 Patch Tuesday updates on all affected systems (Windows 10 1809+, Windows 11, Windows Server 2019–2025)
- Restrict local user accounts with unnecessary privileges to reduce the risk of exploitation
- Track unusual RasMan service restarts, file changes in C:\Windows\System32\ras, or unexpected DLL injections
- Ensure antivirus and endpoint detection tools are up to date to detect potential post-exploitation activity
- Apply least-privilege policies and security hardening to prevent unauthorized SYSTEM access
- Check for unauthorized modifications to service configurations or registry entries related to RasMan
- Alert employees about phishing and unpatched application risks to prevent initial footholds that could chain with this vulnerability








