PT-2025-28603 · Microsoft · Sharepoint Server
Published
2025-07-08
·
Updated
2025-10-30
·
CVE-2025-49706
CVSS v2.0
7.5
  7.5
High
| Base vector | Vector | AV:N/AC:L/Au:S/C:C/I:P/A:N | 
Name of the Vulnerable Software and Affected Versions
Microsoft SharePoint Server (affected versions not specified)
Microsoft SharePoint Server Subscription Edition (affected versions not specified)
Microsoft SharePoint Foundation (affected versions not specified)
Description
An improper authentication vulnerability exists in Microsoft Office SharePoint, allowing an authorized attacker to perform spoofing over a network. This vulnerability, also known as “ToolShell”, has been actively exploited by multiple China-based groups, including Linen Typhoon, Violet Typhoon, and Storm-2603, to target global government, military, and corporate sectors. The exploitation of this issue has resulted in the deployment of web shells and, in some cases, ransomware (Warlock). Over 100 organizations worldwide, including U.S. government agencies, have been targeted. The vulnerability allows attackers to bypass authentication with a single request, potentially gaining persistent access through stolen MachineKey configurations.
Recommendations
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
RCE
Improper Authentication
 Found an issue in the description?  Have something to add?  Feel free to write us 👾 
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-08524
CVE-2025-49706
ZDI-25-580
Affected Products
Sharepoint Server
References · 216
- https://bdu.fstec.ru/vul/2025-08524 · Security Note
- https://microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-49706 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-49706 · Security Note
- https://zerodayinitiative.com/advisories/ZDI-25-580 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49706 · Vendor Advisory
- https://twitter.com/TheHackersNews/status/1946976274817114365 · Twitter Post
- https://twitter.com/MeridianEU/status/1951328793278443618 · Twitter Post
- https://twitter.com/johnspectator/status/1947056192057921932 · Twitter Post
- https://reddit.com/r/CVEWatch/comments/1m0ds56/top_10_trending_cves_15072025 · Reddit Post
- https://twitter.com/cyberkendra/status/1943681129782862178 · Twitter Post
- https://twitter.com/ScottBolen/status/1950899560647119036 · Twitter Post
- https://twitter.com/fridaysecurity/status/1947846953590518101 · Twitter Post
- https://t.me/aptreports/20962 · Telegram Post
- https://reddit.com/r/CVEWatch/comments/1m4lc7z/top_10_trending_cves_20072025 · Reddit Post