Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

ToolShell Zero-Day Attacks on SharePoint: First Wave Linked to China, Hit High-Value Targets

Posted on July 22, 2025July 22, 2025 By CWS

Confusion over whether or not ToolShell assaults chain CVE-2025-53770 and CVE-2025-53771 

Particulars proceed to emerge on the zero-day assaults concentrating on Microsoft SharePoint servers, however some confusion stays over which vulnerabilities have been exploited.

Microsoft and Eye Safety warned over the weekend that SharePoint servers had been focused in zero-day assaults. No patches had been accessible when information of the exploitation got here to gentle. 

Widespread assaults began on July 18, days after researchers demonstrated how two lately patched vulnerabilities, CVE-2025-49706 and CVE-2025-49704, may very well be chained for unauthenticated distant code execution on SharePoint Server situations as a part of an exploit chain they named ToolShell. 

It seems that risk actors have bypassed Microsoft’s patches and began exploiting the vulnerabilities within the wild. In response, the tech big assigned two new CVEs: CVE-2025-53770, which is a variation of CVE-2025-49704, and CVE-2025-53771, a variation of CVE-2025-49706.

Microsoft has since patched CVE-2025-53770 and CVE-2025-53771 in every of the impacted variations of SharePoint Server, together with SharePoint Subscription Version, SharePoint 2019, and SharePoint 2016. Solely on-premises installations are susceptible to assaults. 

Preliminary experiences indicated that CVE-2025-53770 had been exploited within the assaults, however then the cybersecurity trade advised that the vulnerability might have been chained with CVE-2025-53771 (or presumably CVE-2025-49706).

SentinelOne on Monday reported seeing the primary ToolShell assaults on July 17, earlier than Microsoft and Eye Safety issued their warnings. This was the primary of three distinct exercise clusters noticed by the safety agency.

The primary assaults seen by SentinelOne have been aimed toward fastidiously chosen targets, particularly organizations that appeared to have strategic worth or elevated entry. Victims have been seen in sectors resembling vital infrastructure, manufacturing, tech consulting, {and professional} companies. Commercial. Scroll to proceed studying.

The second and third exercise clusters, seen by the corporate after information of ToolShell assaults broke, have been opportunistic and certain not associated to the primary wave of assaults. SentinelOne has already seen state-sponsored actors conducting reconnaissance and early-stage exploitation actions.

“We count on broader exploitation makes an attempt to speed up, pushed by each state-linked and financially motivated actors in search of to capitalize on unpatched programs,” the safety agency warned.

When information of the assaults broke, the non-profit cybersecurity group ShadowServer reported seeing over 9,000 internet-exposed situations of SharePoint, a majority in North America and Europe. It’s unclear what number of of them had been susceptible, however CrowdStrike reported seeing tons of of servers being attacked between July 18 and July 21.

The Washington Put up discovered from a number of sources that the assaults focused SharePoint servers housed by power firms, universities, an Asian telecoms firm, in addition to authorities companies in the US and Europe.

SentinelOne has not attributed the assaults to any risk teams, citing ongoing analysis, however The Washington Put up discovered from sources within the authorities and personal sectors that the early ToolShell assaults seem to have been performed by unnamed China-linked risk actors.

Confusion over chaining of CVE-2025-53770 and CVE-2025-53771

There’s nonetheless loads of confusion on whether or not CVE-2025-53770 has been chained with CVE-2025-53771 (or CVE-2025-49706) in these assaults.

Microsoft’s advisories for CVE-2025-53771 and CVE-2025-49706 record each vulnerabilities as not exploited and the tech big has refused to share any clarifications when contacted by SecurityWeek.

The general public weblog posts of a number of cybersecurity firms indicated that the issues have been chained, however when contacted by SecurityWeek, Eye Safety and others mentioned they may not independently verify that CVE-2025-53770 has been chained with CVE-2025-53771.

On the time of writing, weblog posts from Development Micro, Palo Alto Networks, CrowdStrike and SentinelOne recommend or state that each vulnerabilities have been exploited within the wild. We now have reached out to every of them for clarifications and can replace this text in the event that they reply.

Google’s Menace Intelligence Group, which was among the many first to see widespread exploitation, has not responded to SecurityWeek’s request for clarifications on the matter.

Extra particulars on ToolShell vulnerabilities, exploitation, and mitigations

CVE-2025-53770 has been described as a vital deserialization subject that may be exploited by an unauthenticated attacker to execute code over the community. CVE-2025-53771 is a medium-severity path traversal flaw that permits an authenticated attacker to carry out spoofing.

CVE-2025-53770 and CVE-2025-53771 may be chained utilizing a specifically crafted request to entry the ToolPane performance in SharePoint (used for web site configuration and administration), and in the end to execute arbitrary code. 

Within the assaults seen within the wild, risk actors planted a webshell and exfiltrated cryptographic secrets and techniques that enabled them to realize full entry to compromised programs.    

Palo Alto Networks mentioned, “Attackers are bypassing identification controls, together with multi-factor authentication (MFA) and single sign-on (SSO), to realize privileged entry. As soon as inside, they’re exfiltrating delicate information, deploying persistent backdoors and stealing cryptographic keys”. 

CISA has added CVE-2025-53770 to its KEV catalog and instructed authorities organizations to right away tackle it. The company has additionally issued an alert for the vulnerability. 

Organizations that can’t instantly apply the accessible patches are suggested to allow the Antimalware Scan Interface (AMSI) integration in SharePoint and set it to ‘Full Mode’. 

As a result of the cryptographic keys focused in these assaults might already be compromised by the point updates or mitigations are deployed, Microsoft recommends rotating them after patches or mitigations are utilized. 

Associated: Exploited CrushFTP Zero-Day Gives Admin Entry to Servers

Associated: Fortinet FortiWeb Flaw Exploited within the Wild After PoC Publication

Associated: CitrixBleed 2: 100 Organizations Hacked, 1000’s of Situations Nonetheless Weak

Security Week News Tags:Attacks, China, HighValue, Hit, Linked, SharePoint, Targets, ToolShell, Wave, ZeroDay

Post navigation

Previous Post: GLOBAL GROUP’s Golang Ransomware Attacks Windows, Linux, and macOS Environments
Next Post: Threat Actors Combine Android Malware With Click Fraud Apps to Steal Login Credentials

Related Posts

Companies Warned of Commvault Vulnerability Exploitation Security Week News
GitLab, Atlassian Patch High-Severity Vulnerabilities Security Week News
Millions of Cars Exposed to Remote Hacking via PerfektBlue Attack Security Week News
Godfather Android Trojan Creates Sandbox on Infected Devices Security Week News
Mirai Botnets Exploiting Wazuh Security Platform Vulnerability  Security Week News
Alleged Conti, TrickBot Gang Leader Unmasked Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • OpenAI’s Sam Altman Warns of AI Voice Fraud Crisis in Banking
  • New Coyote Malware Variant Exploits Windows UI Automation to Steal Banking Credentials
  • Should We Trust AI? Three Approaches to AI Fallibility
  • France Says Administrator of Cybercrime Forum XSS Arrested in Ukraine
  • Ransomware Gangs Leveraging RMM Tools to Attack Organizations and Exfiltrate Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • OpenAI’s Sam Altman Warns of AI Voice Fraud Crisis in Banking
  • New Coyote Malware Variant Exploits Windows UI Automation to Steal Banking Credentials
  • Should We Trust AI? Three Approaches to AI Fallibility
  • France Says Administrator of Cybercrime Forum XSS Arrested in Ukraine
  • Ransomware Gangs Leveraging RMM Tools to Attack Organizations and Exfiltrate Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News