A essential zero-day vulnerability in Microsoft SharePoint, tracked as CVE-2025-53770, has been actively exploited since a minimum of July 18th, with no patch obtainable and a minimum of 85 servers already compromised worldwide.
In Could, Viettel Cyber Safety researchers chained two Microsoft SharePoint flaws, CVE-2025-49706 and CVE-2025-49704, in a “ToolShell” assault demonstrated at Pwn2Own Berlin to attain distant code execution.
Whereas Microsoft patched each ToolShell flaws as a part of the July Patch Tuesday, it’s now warning {that a} variant of  CVE-2025-49706, tracked as CVE-2025-53770, is being actively exploited within the wild.
“Microsoft is conscious of lively assaults concentrating on on-premises SharePoint Server clients,” warns Microsoft.
“The assaults are exploiting a variant of CVE-2025-49706. This vulnerability has been assigned CVE-2025-53770.”
Microsoft states that the flaw doesn’t influence Microsoft 365 and is engaged on a safety replace, which might be launched as quickly as potential.
To mitigate the flaw, Microsoft recommends that clients allow AMSI integration in SharePoint and deploy Defender AV on all SharePoint servers.
Microsoft AMSI (Antimalware Scan Interface) is a safety characteristic that permits functions and companies to cross probably malicious content material to an put in antivirus resolution for real-time scanning. It is generally used to examine scripts and code in reminiscence, serving to detect and block obfuscated or dynamic threats.
Microsoft says that enabling these mitigations will forestall unauthenticated assaults from exploiting the flaw.
The corporate notes that this characteristic is enabled by default because the September 2023 safety updates for SharePoint Server 2016/2019 and the Model 23H2 characteristic replace for SharePoint Server Subscription Version.
In case you can not allow AMSI, Microsoft says that SharePoint servers ought to be disconnected from the web till a safety replace is launched.
To detect if a SharePoint server has been compromised, admins can test if the C:PROGRA~1COMMON~1MICROS~1WEBSER~116TEMPLATELAYOUTSspinstall0.aspx
exists.
Microsoft additionally shared the next Microsoft 365 Defender question that can be utilized to test for this file:
eviceFileEvents
| the place FolderPath has "MICROS~1WEBSER~116TEMPLATELAYOUTS"
| the place FileName =~ "spinstall0.aspx"
or FileName has "spinstall0"
| venture Timestamp, DeviceName, InitiatingProcessFileName, InitiatingProcessCommandLine, FileName, FolderPath, ReportId, ActionType, SHA256
| order by Timestamp desc
Additional IOCs and technical data are shared beneath.
Exploited in RCE assaults
The Microsoft SharePoint zero-day assaults had been first recognized by Dutch cybersecurity agency Eye Safety, which informed BleepingComputer that over 75 corporations have already been compromised by the assaults.
Eye Safety first noticed assaults on July 18th after receiving an alert from one among their clients’ EDR brokers {that a} suspicious course of tied to an uploaded malicious .aspx file was launched.
IIS logs confirmed {that a} POST request was made to _layouts/15/ToolPane.aspx
with an HTTP referer of /_layouts/SignOut.aspx.
Upon investigation, it was decided that risk actors have weaponized the Pwn2Own ToolShell vulnerability quickly after CODE WHITE GmbH replicated the exploit and Soroush Dalili shared additional technical particulars concerning the net referer final week.
“We’ve reproduced ‘ToolShell’, the unauthenticated exploit chain for CVE-2025-49706 + CVE-2025-49704 utilized by @_l0gg  to pop SharePoint at #Pwn2Own Berlin 2025, it is actually only one request!,” posted CODE WHITE GmbH to X.Â

Supply: CODE WHITE GmbH
As a part of the exploitation, attackers add a file named “spinstall0.aspx,” which is used to steal the Microsoft SharePoint server’s MachineKey configuration, together with the ValidationKey and DecryptionKey.
“Now, with the ToolShell chain (CVE-2025-49706 + CVE-2025-49704), attackers seem to extract the ValidationKey immediately from reminiscence or configuration,” explains Eye Safety.
“As soon as this cryptographic materials is leaked, the attacker can craft totally legitimate, signed __VIEWSTATE payloads utilizing a software known as ysoserial as proven within the instance beneath.
“Utilizing ysoserial the attacker can generate it is personal legitimate SharePoint tokens for RCE.”

Supply: BleepingComputer
ViewState is utilized by ASP.NET, which powers SharePoint, to keep up the state of net controls between net requests. Nevertheless, if it is not adequately protected or if the server’s ValidationKey is uncovered,  the ViewState may be tampered with to inject malicious code that executes on the server when deserialized.
Eye Safety CTO Pietââââ Kerkhofs informed BleepingComputer that they’ve performed scans of the web for compromised servers and located over 75 organizations impacted within the assaults.
“Though we recognized 85+ compromised SharePoint Servers worldwide, we had been in a position to cluster them all the way down to the organizations affected,” Kerkhofs informed BleepingComputer.
“When clustered, we will affirm 29 organisations have been fallen sufferer. Of these 29 organisations, there are a number of multi-nationals and nationwide authorities entities.”
Kerkhofs additionally informed BleepingComputer that some firewall distributors are efficiently blocking CVE-2025-49704 payloads hooked up to HTTP POST requests. Nevertheless, Kerkhofs warned that if the attackers can bypass the signature, many extra SharePoint servers will seemingly be hit.
The next IOCs had been shared to assist defenders decide if their SharePoint servers had been compromised:
- Exploitation from IP handle
107.191.58[.]76
seen by Eye Safety on July 18th - Exploitation from IP handleÂ
104.238.159[.]149
seen by Eye Safety on July nineteenth. - Exploitation from IP handle
96.9.125[.]147
 seen by Palo Alto Networks. - Creation ofÂ
C:PROGRA~1COMMON~1MICROS~1WEBSER~116TEMPLATELAYOUTSspinstall0.aspx
 file. - IIS logs exhibiting a POST request toÂ
_layouts/15/ToolPane.aspx?DisplayMode=Edit&a=/ToolPane.aspx
and a HTTP referer ofÂ_layouts/SignOut.aspx
.
If the presence of any of those IOCs is detected in IIS logs or the file system, directors ought to assume their server has been compromised and instantly take it offline.
Additional investigations ought to be performed to find out if the risk actors unfold additional to different units.
It is a growing story and might be up to date as new data turns into obtainable.
CISOs know that getting board buy-in begins with a transparent, strategic view of how cloud safety drives enterprise worth.
This free, editable board report deck helps safety leaders current danger, influence, and priorities in clear enterprise phrases. Flip safety updates into significant conversations and sooner decision-making within the boardroom.