CVE-2025-53770: Critical SharePoint Vulnerability Actively Exploited in the Wild

CVE-2025-53770: Critical SharePoint Vulnerability Actively Exploited in the Wild

By InfoDefenders Editorial Team · July 25, 2025 · Latest News

CVE-2025-53770 SharePoint Vuln

Executive Summary

A critical zero-day vulnerability—CVE-2025-53770—has been uncovered in on-premises Microsoft SharePoint Server, enabling unauthenticated remote code execution (RCE). This flaw has been exploited in the wild to breach organizations, install web shells, exfiltrate data, and in some cases deploy ransomware. Microsoft has released emergency out-of-band patches, and federal agencies have issued urgent alerts. If your SharePoint server is publicly accessible and unpatched, you may already be compromised.

What Is CVE-2025-53770?

CVE-2025-53770 is a vulnerability rooted in insecure deserialization—a common but dangerous flaw where an application deserializes untrusted data without validation, allowing attackers to inject and execute arbitrary code.

In this case, SharePoint’s internal logic accepts a spoofed Referer header pointing to /layouts/SignOut.aspx in a request to ToolPane.aspx, bypassing authentication. The server processes malicious serialized input—crafted with tools like ysoserial.net—and executes it, even without user credentials.

πŸ”₯ CVSS 3.1 Score: 9.8 (Critical)

  • Exploitable over the network

  • No privileges or user interaction required

  • Impacts SharePoint 2016, 2019, and Subscription Edition

  • SharePoint Online is not affected

Understanding Insecure Deserialization in SharePoint

Serialization is used in .NET and SharePoint to store and transmit complex objects. Deserialization is the reverse process. If this process accepts untrusted user input, an attacker can manipulate it to instantiate malicious objects on the server.

SharePoint’s deserialization flaw allows an attacker to:

  • Bypass authentication

  • Upload a web shell (e.g., spinstall0.aspx)

  • Execute commands through W3WP (IIS worker)

  • Exfiltrate data or escalate privileges

This vulnerability has been dubbed a “ToolShell” bypass, as it stems from Microsoft’s prior incomplete fix for the original ToolShell RCE chain disclosed at Pwn2Own 2025.

What Makes This Vulnerability So Dangerous?

  • βœ… Unauthenticated: No need for credentials or existing user session.

  • βœ… Public exploit code: Available on GitHub and exploit frameworks.

  • βœ… Actively exploited: Detected in real-world attacks across SMBs, government, and enterprise.

  • βœ… Difficult to detect: Once exploited, attackers plant persistent shells and may remain undetected for weeks.

Cybersecurity agencies, including CISA, have issued emergency bulletins urging all affected organizations to patch immediately.

Indicators of Compromise (IoCs)

If your SharePoint server is exposed and hasn’t been patched since July 2025, conduct log reviews and hunt for the following IoCs:

Suspicious Requests

Look for requests like:

POST /_layouts/15/ToolPane.aspx Referer: /_layouts/SignOut.aspx

This header combo is not typical of normal user behavior and may signal exploit attempts.

Malicious Files

Check your SharePoint virtual directories and IIS root folders for unexpected files:

  • spinstall0.aspx

  • default.aspx.bak

  • .aspx files with suspicious PowerShell commands or obfuscated payloads

Process Anomalies

Monitor for:

  • w3wp.exe spawning powershell.exe or cmd.exe

  • Unauthorized outbound connections from the SharePoint host

  • Sudden spikes in memory usage or CPU on the web server

Lateral Movement

In compromised environments, attackers often attempt to:

  • Access domain controllers

  • Dump LSASS credentials

  • Harvest service account tokens

How to Respond if You Suspect Compromise

If signs of CVE-2025-53770 exploitation are present:

  1. Isolate the server from the network to prevent further access or exfiltration.

  2. Collect forensic artifacts: IIS logs, event logs, installed file hashes, memory dumps.

  3. Identify persistence: Look for scheduled tasks, new admin accounts, or altered ACLs.

  4. Revoke SharePoint machine keys: These are often stolen to create valid ViewState payloads. Regenerate them via Central Admin or PowerShell.

  5. Perform a full rebuild: If compromise is confirmed, a fresh OS + SharePoint install is strongly recommended.

  6. Report and engage response partners: Inform your MSP, incident response team, and (if applicable) law enforcement.

Microsoft Patch and Mitigation

Microsoft released an emergency out-of-band patch that fully mitigates the vulnerability:

SharePoint Version Patch KB Release Date
Subscription Edition KB5002768 July 2025
SharePoint 2019 KB5002754 July 2025
SharePoint 2016 KB5002760 July 2025

Don’t Forget Post-Patch Steps:

  • βœ… Rotate machine keys

  • βœ… Restart IIS

  • βœ… Revalidate SharePoint application pool permissions

  • βœ… Monitor for any remaining shells or scheduled tasks

Optional (But Recommended)

  • Enable AMSI protection for SharePoint

  • Harden access to /_layouts/ paths using WAF or URL filtering

  • Monitor ViewState and EventValidation tampering in traffic logs

SMB Risks & Strategic Takeaways

For small and mid-sized businesses, CVE-2025-53770 is a wake-up call:

  • 🧠 If your SharePoint instance is public and not patched — assume breach.

  • πŸ” Internal-only SharePoint servers are safer but still require patching.

  • 🚫 Legacy SharePoint (e.g., 2013) is unsupported and vulnerable forever.
    If you're still running these systems: disconnect or migrate immediately.

This is more than a one-off flaw—it’s part of a broader trend in attackers targeting:

  • On-prem legacy systems

  • Internet-facing collaboration platforms

  • Weak patching cycles and low telemetry environments

Long-Term Mitigations

  • Use SharePoint Online (Microsoft 365) where feasible

  • Apply patches monthly, not quarterly

  • Deploy endpoint detection (EDR) on servers

  • Enable centralized logging & anomaly detection

  • Restrict access to SharePoint admin and layout pages via firewall/WAF rules

Final Thoughts

CVE-2025-53770 is one of the most dangerous SharePoint vulnerabilities in recent history. It combines a network-exploitable, unauthenticated RCE vector with active exploitation and public proof-of-concept code—a perfect storm for widespread compromise.

Whether you’re an IT generalist managing a small business or a vCISO advising clients on infrastructure risk, patching this flaw and reviewing for signs of compromise should be top priority.