Microsoft Warns of Active SharePoint RCE Flaw Attacks

Article Highlights
Off On

In a startling revelation that has sent shockwaves through the cybersecurity community, Microsoft has issued an urgent alert about a critical remote code execution (RCE) flaw in SharePoint that is currently under active exploitation by malicious actors, posing a severe risk to organizations worldwide. This vulnerability, affecting on-premises SharePoint Server installations, has already led to confirmed attacks targeting a variety of sectors. On a recent Sunday, the tech giant rolled out emergency security patches to address this high-severity issue, alongside disclosing a related spoofing flaw now fortified with enhanced protections. Reports indicate that these attacks exploit vulnerabilities only partially mitigated by earlier updates released in July, underscoring the urgency for immediate action. As cyber threats continue to evolve, this situation serves as a stark reminder of the importance of timely updates and robust security measures. The following sections delve into the specifics of these vulnerabilities, their impact, and the steps organizations must take to safeguard their systems from this ongoing threat campaign.

1. Unveiling the Critical Vulnerabilities

A deep dive into the vulnerabilities reveals the gravity of the situation for on-premises SharePoint Server users. The primary flaw, tracked as CVE-2025-53770 with a CVSS score of 9.8, is a remote code execution vulnerability stemming from the deserialization of untrusted data. This critical issue allows attackers to execute arbitrary code on affected systems, potentially gaining full control. Alongside this, Microsoft disclosed a spoofing vulnerability, CVE-2025-53771, with a CVSS score of 7.1, which arises from improper limitation of a pathname to a restricted directory, known as path traversal. This flaw enables authorized attackers to perform spoofing over a network, posing additional risks to system integrity. Both vulnerabilities connect to earlier flaws, CVE-2025-49704 and CVE-2025-49706, which could be chained into an exploit known as ToolShell. Fortunately, updates released in July have been strengthened to offer more robust defenses against these threats, highlighting Microsoft’s commitment to addressing such severe risks promptly.

Understanding the technical nuances of these flaws is essential for grasping their potential impact on organizational security. The RCE vulnerability, CVE-2025-53770, stands out due to its near-perfect CVSS score, indicating an extremely high risk of exploitation with minimal barriers for attackers. Successful exploitation could lead to devastating consequences, including data breaches and system takeovers. Meanwhile, the spoofing flaw, CVE-2025-53771, though slightly less severe, still presents a significant threat by allowing attackers to manipulate network interactions in deceptive ways. The connection to previously documented vulnerabilities suggests a sophisticated attack vector that could be leveraged for broader access if not addressed. Microsoft has clarified past inconsistencies in labeling these flaws, ensuring that current guidance remains accurate for affected customers. Organizations must prioritize understanding these issues to implement effective countermeasures and prevent attackers from exploiting these gaps in their defenses.

2. Scope of Affected Systems

The scope of these vulnerabilities is notably specific, impacting only on-premises SharePoint Server deployments and leaving SharePoint Online in Microsoft 365 unaffected. This distinction is crucial for organizations to assess their risk exposure accurately. The affected versions include Microsoft SharePoint Server 2019 (16.0.10417.20027), Microsoft SharePoint Enterprise Server 2016 (16.0.5508.1000), and Microsoft SharePoint Server Subscription Edition, along with associated core and language pack editions. These systems, often integral to enterprise environments for collaboration and data management, represent a significant target for attackers seeking to exploit unpatched vulnerabilities. Microsoft’s focus on securing these specific versions underscores the need for administrators to verify their system configurations and ensure they align with the patched releases to avoid falling victim to ongoing attacks.

For organizations relying on on-premises infrastructure, the implications of this limited scope still demand urgent attention to prevent potential breaches. While cloud-based SharePoint users can breathe a sigh of relief, those managing local servers must act swiftly to confirm whether their systems fall within the affected range. The list of impacted versions serves as a critical checklist for IT teams to cross-reference against their current deployments. Failure to update to the specified patched versions could leave systems exposed to exploitation, especially given the active nature of current attacks. This situation highlights the importance of maintaining an up-to-date inventory of software versions within an organization’s IT ecosystem. By focusing on the affected on-premises setups, companies can allocate resources effectively to mitigate risks and protect sensitive data from being compromised by attackers exploiting these specific vulnerabilities.

3. Essential Mitigation Strategies

To combat the risks posed by these vulnerabilities, Microsoft has outlined a comprehensive set of mitigation steps for affected customers to follow diligently. First, ensure that systems run supported versions of on-premises SharePoint Server, including SharePoint Server 2016, 2019, or Subscription Edition, as outdated versions are more susceptible to attacks. Second, apply the latest security updates promptly to patch known flaws and strengthen system defenses. Third, activate the Antimalware Scan Interface (AMSI) in Full Mode and pair it with a reliable antivirus solution like Defender Antivirus to enhance protection against malicious activities. Fourth, deploy advanced threat protection tools such as Microsoft Defender for Endpoint to monitor and respond to potential intrusions effectively. These combined measures form a critical foundation for safeguarding systems against the active exploitation of identified vulnerabilities.

Beyond these initial steps, additional actions are necessary to ensure comprehensive security for SharePoint environments. A crucial recommendation involves rotating SharePoint Server ASP.NET machine keys and restarting IIS on all servers after applying updates or enabling AMSI. If AMSI activation isn’t feasible, this key rotation must still occur post-update to maintain security integrity. These steps are vital to disrupt any lingering access attackers may have gained through compromised credentials or keys. By implementing these recommendations, organizations can significantly reduce the likelihood of successful attacks. The multi-layered approach to mitigation emphasizes not only patching but also proactive monitoring and configuration adjustments to close potential entry points. Staying vigilant and adhering to these guidelines is essential for maintaining a secure on-premises SharePoint environment amidst ongoing cyber threats.

4. Scale of Impact and Threat Landscape

The scale of the current threat is alarming, with Eye Security reporting that at least 54 organizations, spanning banks, universities, and government entities, have already been compromised since exploitation began around mid-July. This widespread impact underscores the aggressive nature of the attacks targeting on-premises SharePoint Servers. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has taken the severity of the situation seriously by adding CVE-2025-53770 to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to apply fixes by a specified deadline in July. Additionally, Palo Alto Networks Unit 42 has labeled this as a high-impact, ongoing threat campaign affecting critical sectors such as government, education, healthcare, and large enterprises. The urgency to respond cannot be overstated given the breadth of affected organizations and the potential for further damage if unaddressed.

Delving deeper into the tactics employed by attackers reveals a sophisticated approach that heightens the risk to targeted systems. Reports indicate that threat actors are bypassing identity controls, including multi-factor authentication (MFA) and single sign-on (SSO), to secure privileged access. Once inside, they engage in activities like exfiltrating sensitive data, deploying persistent backdoors, and stealing cryptographic keys, which can facilitate long-term access and further exploitation. The ability to evade robust security measures highlights the advanced nature of these attacks and the critical need for immediate response. Organizations across various industries must recognize the potential for significant data loss and operational disruption if these threats are not mitigated swiftly. The active exploitation of these flaws serves as a wake-up call to reassess security postures and prioritize protective actions against such determined adversaries.

5. Expert Insights and Urgent Warnings

Expert analysis from industry leaders sheds light on the far-reaching consequences of these SharePoint vulnerabilities. Michael Sikorski, CTO of Unit 42 at Palo Alto Networks, has emphasized the deep integration of SharePoint with other Microsoft services like Office, Teams, OneDrive, and Outlook. This interconnectedness means a breach in SharePoint could cascade across an entire network, exposing vast amounts of valuable information to attackers. The potential for a single vulnerability to compromise an organization’s broader ecosystem is a significant concern, as it amplifies the impact of any successful exploitation. Sikorski’s insights highlight why this issue demands immediate attention, as the stakes extend beyond isolated systems to encompass critical business operations and data security across multiple platforms.

Further warnings from experts underscore the urgency for organizations to act decisively in response to this threat. Sikorski advises that entities with internet-exposed on-premises SharePoint servers should assume they have already been compromised, as patching alone may not fully eliminate entrenched threats. Immediate steps should include applying patches, rotating all cryptographic material, and engaging incident response teams to investigate potential breaches. As a temporary measure, disconnecting SharePoint servers from the internet until patches are applied could prevent further exploitation. The danger of a false sense of security is real, potentially leading to prolonged exposure and widespread compromise if organizations fail to act comprehensively. These expert recommendations serve as a critical call to action for businesses to protect their environments against a highly active and damaging threat campaign.

6. Closing the Security Gap

Reflecting on the response to this critical situation, Microsoft took decisive steps by releasing emergency patches and clarifying earlier discrepancies in vulnerability documentation to ensure accurate guidance for customers. The updates, bolstered with stronger protections compared to prior fixes, addressed both the remote code execution and spoofing flaws that had been actively exploited. By mid-July, reports confirmed significant impact across multiple sectors, prompting swift action from cybersecurity authorities and experts alike. The addition of the primary flaw to CISA’s catalog of known exploited vulnerabilities further emphasized the urgency with which federal agencies and private organizations had to respond. These efforts marked a crucial turning point in curbing the spread of attacks targeting on-premises SharePoint environments.

Looking ahead, organizations must continue to prioritize the application of security updates and adhere to recommended mitigation strategies to prevent future incidents. Staying informed about evolving threats through Microsoft’s advisories and broader cybersecurity resources remains essential. Engaging in regular system audits and maintaining robust incident response plans can further fortify defenses against similar vulnerabilities. The lessons learned from this event highlight the need for proactive security measures and rapid response to protect critical infrastructure. By taking these actionable steps, businesses can close existing security gaps and build resilience against the ever-changing landscape of cyber threats.

Explore more

Why Are UK Red Teamers Skeptical of AI in Cybersecurity?

In the rapidly evolving landscape of cybersecurity, artificial intelligence (AI) has been heralded as a game-changer, promising to revolutionize how threats are identified and countered. Yet, a recent study commissioned by the Department for Science, Innovation and Technology (DSIT) in late 2024 reveals a surprising undercurrent of doubt among UK red team specialists. These professionals, tasked with simulating cyberattacks to

What Are the Top Data Science Careers to Watch in 2025?

Introduction Imagine a world where every business decision, from predicting customer preferences to detecting financial fraud, hinges on the power of data. In 2025, this is not a distant vision but the reality shaping industries globally, with data science at the heart of this transformation. The field has become a cornerstone of innovation, driving efficiency and strategic growth across sectors

Cisco’s Bold Move into AI and Data Center Innovation

Introduction Imagine a world where artificial intelligence transforms the backbone of every enterprise, powering unprecedented efficiency, yet many businesses hesitate at the threshold of adoption due to rapid technological shifts. This scenario captures the current landscape of technology, where companies like Cisco are stepping up to bridge the gap between innovation and practical implementation. The significance of AI and data

Reclaiming Marketing Relevance in an AI-Driven, Buyer-Led Era

In the dynamic arena of 2025, marketing faces a seismic shift as artificial intelligence (AI) permeates every corner of the tech stack, while buyers assert unprecedented control over their purchasing journeys. A staggering statistic sets the stage: over 80% of software vendors now integrate generative AI, flooding the market with automated tools that often miss the mark on relevance. This

How Is Data Science Transforming Industries in 2025?

I’m thrilled to sit down with Dominic Jainy, an IT professional whose deep expertise in artificial intelligence, machine learning, and blockchain has positioned him as a thought leader in the tech world. With a passion for exploring how cutting-edge technologies can transform industries, Dominic has worked on innovative projects that bridge the gap between data science and real-world applications. In