ToolShell Unleashed: Critical SharePoint Zero-Day Compromises Global Infrastructure
Microsoft faces its most severe SharePoint security crisis as attackers exploit an unpatched vulnerability to compromise government agencies, businesses, and educational institutions worldwide.
The Attack Unfolds
On July 18, 2025, security researchers detected the beginning of what would become one of the most significant SharePoint attacks in recent memory. Eye Security identified active, large-scale exploitation of a new SharePoint remote code execution (RCE) vulnerability chain, dubbed ToolShell, targeting on-premises SharePoint servers across the globe.
The attack leverages CVE-2025-53770, a critical zero-day vulnerability that "allows an unauthorized attacker to execute code over a network" through the deserialization of untrusted data. What makes this particularly devastating is that this exploitation activity provides unauthenticated access to systems and enables malicious actors to fully access SharePoint content, including file systems and internal configurations.
Scale of the Breach
The numbers tell a sobering story. At least 85 servers have already been compromised worldwide, with victims spanning multiple sectors and countries. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) confirmed it's aware of active exploitation, while the Canadian Centre for Cyber Security reported that exploitation is happening in Canada.
The attack has particularly impacted high-value targets, with US government agencies and other businesses falling victim to the ongoing assault. Universities, private companies, and government entities have all reported breaches, making this a truly global cyber incident.
The ToolShell Method
What sets this attack apart is not just its scope, but its sophisticated methodology. The vulnerability stems from a flaw in how SharePoint handles deserialized data, creating an entry point that requires no authentication. Once inside, attackers deploy what security researchers have termed "ToolShell" - a method that allows them to:
- Install persistent webshells on compromised servers
- Extract critical cryptographic MachineKey secrets
- Maintain long-term access even after patches are applied
- Execute arbitrary code with elevated privileges
The theft of MachineKey secrets represents the most concerning aspect of these attacks. These cryptographic keys serve as the backbone of SharePoint's security architecture, and their compromise grants attackers persistent, authenticated access that can survive future security updates.
Another artefact from the SharePoint exploitation (CVE-2025-53770) just showed up:
— Florian Roth ⚡️ (@cyb3rops) July 20, 2025
30955794792a7ce045660bb1e1917eef36f1d5865891b8110bf982382b305b27https://t.co/W9rGqjiChk
The PowerShell payload described in @eye_security’s write-up triggered multiple YARA rules in our… https://t.co/tyLsvMti3q pic.twitter.com/c4fr96gBal
Microsoft's Response and Patches
Microsoft initially struggled to contain the outbreak, with the company acknowledging that vulnerabilities were only "partially addressed by the July Security Update". However, the severity of the situation prompted an unprecedented response.
In the early hours of July 21, Microsoft released emergency SharePoint security updates for two zero-day vulnerabilities tracked as CVE-2025-53770 and CVE-2025-53771. These patches address the immediate vulnerability, but organizations face a complex remediation process.
The company has confirmed that SharePoint Online in Microsoft 365 is not impacted, with the vulnerability affecting only on-premises installations.
The Remediation Challenge
For organizations running compromised SharePoint servers, simply applying patches won't suffice. Security experts emphasize that successful attacks require a comprehensive response:
Immediate Actions Required:
- Hunt for webshells - The presence of malicious web applications indicates compromise
- Isolate affected systems - Prevent lateral movement within networks
- Rotate MachineKey secrets - Critical for invalidating persistent attacker access
- Apply emergency patches - Address the underlying vulnerability
- Conduct forensic analysis - Determine the full extent of data exposure
The challenge lies in the sophisticated nature of the attack. Because attackers can steal the fundamental cryptographic keys that secure SharePoint installations, organizations must assume that any system showing signs of compromise has been fully infiltrated.
Industry Impact and Lessons
This incident highlights the growing sophistication of cyber threats targeting enterprise collaboration platforms. SharePoint's ubiquity in corporate and government environments makes it an attractive target, with successful attacks potentially exposing vast amounts of sensitive data.
The ToolShell attack also demonstrates how modern cybercriminals have evolved beyond simple data theft. By stealing cryptographic keys, attackers ensure persistent access that can survive traditional remediation efforts, forcing organizations into complex and costly recovery procedures.
🔥 SharePoint CVE-2025-53770 Attack Surface Alert
— Steven Lim (@0x534c) July 20, 2025
Defender Tip: Hopefully this KQL hasn’t lit up your dashboard 🙏 If it has, initiate a web shell scan immediately and isolate the affected server from the internet until a patch lands. 🫡https://t.co/7oRHUU2Fnq#Cybersecurity… pic.twitter.com/K90HcDcj9f
Looking Forward
As organizations worldwide race to patch and secure their SharePoint installations, this incident serves as a stark reminder of the security challenges facing modern enterprise infrastructure. The combination of zero-day exploitation, sophisticated attack techniques, and global coordination suggests that threat actors are becoming increasingly capable of executing large-scale, simultaneous attacks against critical business systems.
For IT administrators and security professionals, the message is clear: traditional patch-and-pray approaches are insufficient against modern threats. Organizations must implement comprehensive monitoring, rapid response capabilities, and assume-breach security models to protect against increasingly sophisticated attacks.
The ToolShell incident will likely influence how Microsoft and other vendors approach security in enterprise collaboration platforms, potentially leading to more robust security architectures and faster response mechanisms for critical vulnerabilities.
This is a developing story. Organizations running on-premises SharePoint should immediately check Microsoft's security advisories for the latest guidance and patches.