Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Exchange Server Vulnerability Enables Privelege Escalation

Posted on August 7, 2025August 7, 2025 By CWS

A important safety vulnerability in Microsoft Change Server hybrid deployments has been disclosed, permitting attackers with on-premises administrative entry to escalate privileges to cloud environments with out simply detectable traces.

The vulnerability, tracked as CVE-2025-53786, was formally documented by Microsoft on August 6, 2025, following a safety researcher’s demonstration on the Black Hat cybersecurity convention.

The vulnerability stems from Microsoft’s Change hybrid deployment structure, which historically used a shared service principal between on-premises Change servers and Change On-line for authentication.

Safety researcher Dirk-Jan Mollema of Outsider Safety offered detailed exploitation methods at Black Hat 2025, demonstrating how attackers can leverage this configuration to change person passwords, convert cloud customers to hybrid customers, and impersonate hybrid customers.

“These tokens, they’re principally legitimate for twenty-four hours. You can’t revoke them. So if any individual has this token, there’s completely nothing you are able to do from a defensive standpoint,” Mollema defined throughout his presentation.

The vulnerability exploits particular entry tokens used for Change server communication with Microsoft 365, which can’t be canceled as soon as stolen, offering attackers with as much as 24 hours of unchecked entry.

The Cybersecurity and Infrastructure Safety Company (CISA) has assessed this as a high-severity vulnerability with important implications for enterprise safety.

In response to CISA’s alert, the vulnerability “permits a cyber menace actor with administrative entry to an on-premise Microsoft Change server to escalate privileges by exploiting susceptible hybrid-joined configurations”.

Microsoft Change Server Vulnerability

The flaw may influence the identification integrity of a corporation’s Change On-line service if left unaddressed.

Notably, Microsoft had already begun addressing this vulnerability by safety modifications introduced on April 18, 2025. The corporate launched Change Server Safety Modifications for Hybrid Deployments steerage alongside a non-security Sizzling Repair, ostensibly to enhance the safety of hybrid Change deployments.

Nevertheless, subsequent investigation revealed that these configuration steps really addressed an actual safety vulnerability, prompting Microsoft to concern CVE-2025-53786 to doc the flaw formally.

The April announcement launched a transition from shared service principals to devoted Change hybrid functions. This modification was designed to remove the safety boundary points that made the vulnerability attainable.

Microsoft’s official documentation explains that Change Server beforehand used “a shared service principal with the identical utility as Change On-line” for hybrid options like calendar sharing and person profile footage.

The vulnerability permits subtle assault eventualities the place adversaries with preliminary administrative entry to on-premises Change servers can escalate privileges inside related cloud environments.

In response to CISA’s evaluation, profitable exploitation may allow attackers to escalate privileges “inside the group’s related cloud surroundings with out leaving simply detectable and auditable traces”.

The assault complexity is rated as excessive, requiring attackers first to own administrator entry on an Change Server. Nevertheless, as soon as this prerequisite is met, the vulnerability’s scope change ranking signifies that exploitation can have an effect on assets past the initially compromised element.

This attribute makes it significantly harmful for organizations with hybrid Change deployments, as a single compromised on-premises server may present intensive cloud entry.

Safety consultants have famous that the vulnerability is particularly regarding as a result of it operates on the identification layer, probably permitting attackers to change govt permissions and set up persistent entry between on-premises Change and Microsoft 365 methods.

Microsoft has acknowledged there is no such thing as a noticed exploitation of the vulnerability as of the announcement date, although safety researchers have demonstrated proof-of-concept assaults.

Affected ProductAffected BuildMicrosoft Change Server 2019 Cumulative Replace 1515.02.1748.024Microsoft Change Server 2019 Cumulative Replace 1415.02.1544.025Microsoft Change Server 2016 Cumulative Replace 2315.01.2507.055Microsoft Change Server Subscription Version RTM15.02.2562.017

CISA has offered particular remediation steerage for affected organizations:

Set up Microsoft’s April 2025 Change Server Hotfix Updates on on-premise Change servers.

Comply with Microsoft’s configuration directions for deploying devoted Change hybrid apps.

Evaluate Microsoft’s Service Principal Clear-Up Mode steerage for resetting service principal keyCredentials.

Run the Microsoft Change Well being Checker to find out if extra steps are required.

Equip your SOC with full entry to the newest menace information from ANY.RUN TI Lookup that may Enhance incident response -> Get 14-day Free Trial

Cyber Security News Tags:Enables, Escalation, Exchange, Microsoft, Privelege, Server, Vulnerability

Post navigation

Previous Post: Major Enterprise AI Assistants Can Be Abused for Data Theft, Manipulation
Next Post: Hackers Uses Social Engineering Attack to Gain Remote Access in 300 Seconds

Related Posts

Multiple GitLab Vulnerabilities Allow Attackers to Achieve Complete Account Takeover Cyber Security News
Critical VMware Tools VGAuth Vulnerabilities Enable Full System Access for Attackers Cyber Security News
Chinese Agent Impersonates as Stanford Student For Intelligence Gathering Cyber Security News
25 Controls, Mapped And Audit-Ready Cyber Security News
Hackers Delivering Cobalt Strike Beacon Leveraging GitHub and Social Media Cyber Security News
Splunk Details on How to Detect, Mitigate and Respond to CitrixBleed 2 Attack Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Stop Python Supply Chain Attacks—and the Expert Tools You Need
  • Hackers Uses Social Engineering Attack to Gain Remote Access in 300 Seconds
  • Microsoft Exchange Server Vulnerability Enables Privelege Escalation
  • Major Enterprise AI Assistants Can Be Abused for Data Theft, Manipulation
  • Enterprise Secrets Exposed by CyberArk Conjur Vulnerabilities

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Stop Python Supply Chain Attacks—and the Expert Tools You Need
  • Hackers Uses Social Engineering Attack to Gain Remote Access in 300 Seconds
  • Microsoft Exchange Server Vulnerability Enables Privelege Escalation
  • Major Enterprise AI Assistants Can Be Abused for Data Theft, Manipulation
  • Enterprise Secrets Exposed by CyberArk Conjur Vulnerabilities

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News