U.S. CISA urges FCEB agencies to fix two Microsoft SharePoint flaws immediately and added them to its Known Exploited Vulnerabilities catalog

U.S. CISA urges FCEB agencies to fix two Microsoft SharePoint flaws immediately and added them to its Known Exploited Vulnerabilities catalog

U.S. CISA urges FCEB agencies to fix two Microsoft SharePoint flaws immediately and added them to its Known Exploited Vulnerabilities catalog

Pierluigi Paganini
U.S. CISA urges FCEB agencies to fix two Microsoft SharePoint flaws immediately and added them to its Known Exploited Vulnerabilities catalog July 23, 2025

U.S. CISA urges FCEB agencies to fix two Microsoft SharePoint flaws immediately and added them to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds two Microsoft SharePoint flaws to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added two Microsoft SharePoint flaws to its Known Exploited Vulnerabilities (KEV) catalog.

Below are the descriptions for these flaws:

  • CVE-2025-49704 Microsoft SharePoint Code Injection Vulnerability
  • CVE-2025-49706 Microsoft SharePoint Improper Authentication Vulnerability

This week, Microsoft warned of a SharePoint zero-day vulnerability, tracked as CVE-2025-53770 (CVSS score of 9.8), which is under active exploitation. The vulnerability is a deserialization of untrusted data in on-premises Microsoft SharePoint Server, an unauthorized attacker could exploit the vulnerability to execute code over a network. The flaw was discovered by Viettel Cyber Security via Trend Micro’s ZDI.

Microsoft states that the vulnerability CVE-2025-53770 is a variant of a spoofing flaw tracked as CVE-2025-49706 (CVSS score: 6.3), which the IT giant addressed with the release of July 2025 Patch Tuesday updates. 

Security researchers from Eye Security and Palo Alto Networks warned of attacks combining two SharePoint flaws, CVE-2025-49706 and CVE-2025-49704, in a chain called “ToolShell.”

These bugs allow attackers to bypass authentication and run code remotely on vulnerable SharePoint servers. However, given that CVE-2025-53770 is a variant of CVE-2025-49706, the attacks are likely related.

Between July 17 and 19, 2025, SentinelOne researchers observed three distinct ToolShell exploitation waves, each with unique methods and goals:

First Wave (July 18):
From IP 107.191.58[.]76, attackers used PowerShell to deploy a base64-decoded payload (spinstall0.aspx) to the SharePoint LAYOUTS directory. This webshell wasn’t used for command execution but harvested MachineKey values—critical for forging authentication tokens and maintaining access in load-balanced environments.

Second Wave (July 19):
From IP 104.238.159[.]149, attackers repeated the same payload deployment, altering the directory path to target a different SharePoint version. Again, spinstall0.aspx extracted cryptographic secrets for persistence, not command execution.

“No Shell” Cluster (July 17–18):
From IP 96.9.125[.]147, this earliest and stealthiest wave used in-memory .NET module execution without writing files to disk. Attackers delivered encoded payloads and executed them dynamically via PowerShell or .NET reflection, making detection difficult. This fileless approach suggests a highly skilled red team or nation-state actor focused on stealth and credential harvesting.

All clusters targeted high-value SharePoint deployments, with a clear emphasis on persistence and access via cryptographic key theft, rather than immediate system control.

While SentinelOne did not attribute the attack to a specific threat actor, The Washington Post, citing its source, reported that the attacks targeted SharePoint servers were likely conducted by unnamed China-linked threat actors.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts also recommend that private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix the vulnerabilities by July 23, 2025.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, SharePoint)






Source link