Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Releases Urgent Patch for SharePoint RCE Flaw Exploited in Ongoing Cyber Attacks

Posted on July 21, 2025July 21, 2025 By CWS

Microsoft on Sunday launched safety patches for an actively exploited safety flaw in SharePoint and in addition launched particulars of one other vulnerability that it mentioned has been addressed with “extra sturdy protections.”
The tech big acknowledged it is “conscious of lively assaults focusing on on-premises SharePoint Server prospects by exploiting vulnerabilities partially addressed by the July Safety Replace.”
CVE-2025-53770 (CVSS rating: 9.8), because the exploited Vulnerability is tracked, considerations a case of distant code execution that arises because of the deserialization of untrusted knowledge in on-premise variations of Microsoft SharePoint Server.
The newly disclosed shortcoming is a spoofing flaw in SharePoint (CVE-2025-53771, CVSS rating: 6.3). An nameless researcher has been credited with discovering and reporting the bug.
“Improper limitation of a pathname to a restricted listing (‘path traversal’) in Microsoft Workplace SharePoint permits a licensed attacker to carry out spoofing over a community,” Microsoft mentioned in an advisory launched on July 20, 2025.

Microsoft additionally famous that CVE-2025-53770 and CVE-2025-53771 are associated to 2 different SharePoint vulnerabilities documented by CVE-2025-49704 and CVE-2025-49706, which could possibly be chained to realize distant code execution. The exploit chain, known as ToolShell, was patched as a part of the corporate’s July 2025 Patch Tuesday replace.
“The replace for CVE-2025-53770 contains extra sturdy protections than the replace for CVE-2025-49704,” the Home windows maker mentioned. “The replace for CVE-2025-53771 contains extra sturdy protections than the replace for CVE-2025-49706.”
It is value noting that Microsoft beforehand characterised CVE-2025-53770 as a variant of CVE-2025-49706. When reached for remark about this discrepancy, a Microsoft spokesperson informed The Hacker Information that “it’s prioritizing getting updates out to prospects whereas additionally correcting any content material inaccuracies as essential.”
The corporate additionally mentioned that the present revealed content material is right and that the earlier inconsistency doesn’t influence the corporate’s steerage for patrons.

Each the recognized flaws apply to on-premises SharePoint Servers solely, and don’t influence SharePoint On-line in Microsoft 365. The problems have been addressed within the variations beneath (for now) –

To mitigate potential assaults, prospects are really helpful to –

Use supported variations of on-premises SharePoint Server (SharePoint Server 2016, 2019, and SharePoint Subscription Version)
Apply the most recent safety updates
Make sure the Antimalware Scan Interface (AMSI) is turned on and allow Full Mode for optimum safety, together with an acceptable antivirus resolution comparable to Defender Antivirus
Deploy Microsoft Defender for Endpoint safety, or equal risk options
Rotate SharePoint Server ASP.NET machine keys

“After making use of the most recent safety updates above or enabling AMSI, it’s essential that prospects rotate SharePoint server ASP.NET machine keys and restart IIS on all SharePoint servers,” Microsoft mentioned. “In case you can not allow AMSI, you’ll need to rotate your keys after you put in the brand new safety replace.”
The event comes as Eye Safety informed The Hacker Information that no less than 54 organizations have been compromised, together with banks, universities, and authorities entities. Energetic exploitation is alleged to have commenced round July 18, in accordance with the corporate.
The U.S. Cybersecurity and Infrastructure Safety Company (CISA), for its half, added CVE-2025-53770 to its Identified Exploited Vulnerabilities (KEV) catalog, requiring Federal Civilian Government Department (FCEB) companies to use the fixes by July 21, 2025.

Palo Alto Networks Unit 42, which can be monitoring what it described as a “high-impact, ongoing risk marketing campaign,” mentioned authorities, colleges, healthcare, together with hospitals, and huge enterprise firms are at speedy threat.
“Attackers are bypassing id controls, together with MFA and SSO, to realize privileged entry,” Michael Sikorski, CTO and Head of Risk Intelligence for Unit 42 at Palo Alto Networks, informed The Hacker Information. “As soon as inside, they’re exfiltrating delicate knowledge, deploying persistent backdoors, and stealing cryptographic keys. The attackers have leveraged this vulnerability to get into techniques and are already establishing their foothold.
“You probably have SharePoint on-prem uncovered to the web, you must assume that you’ve got been compromised at this level. Patching alone is inadequate to totally evict the risk. What makes this particularly regarding is SharePoint’s deep integration with Microsoft’s platform, together with their providers like Workplace, Groups, OneDrive and Outlook, which have all the knowledge priceless to an attacker. A compromise does not keep contained—it opens the door to all the community.”
The cybersecurity vendor has additionally categorised it as a high-severity, high-urgency risk, urging organizations working on-premises Microsoft SharePoint servers to use the required patches with speedy impact, rotate all cryptographic materials, and have interaction in incident response efforts.
“A direct, band-aid repair can be to unplug your Microsoft SharePoint from the web till a patch is on the market,” Sikorski added. “A false sense of safety might end in extended publicity and widespread compromise.”
(It is a growing story. Please examine again for extra particulars.)

The Hacker News Tags:Attacks, Cyber, Exploited, Flaw, Microsoft, Ongoing, Patch, RCE, Releases, SharePoint, Urgent

Post navigation

Previous Post: Hard-Coded Credentials Found in HPE Instant On Devices Allow Admin Access
Next Post: New 7-Zip Vulnerability Enables Malicious RAR5 File to Crash Your System

Related Posts

MintsLoader Drops GhostWeaver via Phishing, ClickFix — Uses DGA, TLS for Stealth Attacks The Hacker News
ASUS Patches DriverHub RCE Flaws Exploitable via HTTP and Crafted .ini Files The Hacker News
eSIM Vulnerability in Kigen’s eUICC Cards Exposes Billions of IoT Devices to Malicious Attacks The Hacker News
Malicious PyPI, npm, and Ruby Packages Exposed in Ongoing Open-Source Supply Chain Attacks The Hacker News
Hackers Leverage Microsoft Teams to Spread Matanbuchus 3.0 Malware to Targeted Firms The Hacker News
CERT-UA Discovers LAMEHUG Malware Linked to APT28, Using LLM for Phishing Campaign The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Recognize Deepfake Videos
  • Threat Actors Attacking Linux SSH Servers to Deploy SVF Botnet
  • New Web3 Phishing Attack Leverages Fake AI Platforms to Steal Usernames and Passwords
  • How to Use Threat Intelligence to Enhance Cybersecurity Operations
  • Securing Virtualized Environments – Hypervisor Security Best Practices

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Recognize Deepfake Videos
  • Threat Actors Attacking Linux SSH Servers to Deploy SVF Botnet
  • New Web3 Phishing Attack Leverages Fake AI Platforms to Steal Usernames and Passwords
  • How to Use Threat Intelligence to Enhance Cybersecurity Operations
  • Securing Virtualized Environments – Hypervisor Security Best Practices

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News