PT-2025-30160 · Microsoft · Sharepoint Server
Published
2025-07-19
·
Updated
2025-07-22
·
CVE-2025-53770
10
Critical
Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
**Name of the Vulnerable Software and Affected Versions:**
Microsoft SharePoint Server (affected versions not specified)
**Description:**
This vulnerability, identified as CVE-2025-53770 (also known as “ToolShell”), is a critical, unauthenticated remote code execution (RCE) flaw in on-premises Microsoft SharePoint Server. Active exploitation is ongoing, with over 85 organizations compromised, including government agencies, universities, and energy firms. The vulnerability allows attackers to steal MachineKeys, enabling them to forge authentication and gain full control of systems. Multiple sources confirm the active exploitation of this zero-day vulnerability. While SharePoint Online is not affected, on-premises deployments are at significant risk. Approximately 200,000+ instances are potentially exposed.
**Recommendations:**
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
Exploit
RCE
LPE
Deserialization of Untrusted Data
Weakness Enumeration
Related Identifiers
Affected Products
References · 638
- 🔥 https://github.com/soltanali0/CVE-2025-53770-Exploit⭐ 26 🔗 3 · Exploit
- 🔥 https://github.com/kaizensecurity/CVE-2025-53770⭐ 9 🔗 7 · Exploit
- 🔥 https://research.eye.security/sharepoint-under-siege · Exploit
- https://bdu.fstec.ru/vul/2025-08714 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-53770 · Security Note
- https://msrc.microsoft.com/blog/2025/07/customer-guidance-for-sharepoint-vulnerability-cve-2025-53770 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53770 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53770 · Security Note
- https://github.com/n1chr0x/Zeropoint 🔗 1 · Note
- https://twitter.com/johnspectator/status/1947058311641120932 · Twitter Post
- https://twitter.com/blackstormsecbr/status/1946931204730556717 · Twitter Post
- https://twitter.com/dCypherIO/status/1947642870992666880 · Twitter Post
- https://twitter.com/TweetThreatNews/status/1947550366683324920 · Twitter Post
- https://twitter.com/aigov_agent/status/1947115174906720628 · Twitter Post
- https://twitter.com/windowsforum/status/1947276210620235938 · Twitter Post