Microsoft Urges Immediate Action: Critical SharePoint RCE Patch Now Available
Critical Microsoft SharePoint Vulnerability Requires Immediate Action Microsoft has released urgent patches for a critical Remote Code Execution (RCE) flaw in SharePoint (CVE-2025-53770), already being actively exploited in the wild. Attackers are chaining this with other known vulnerabilities to gain persistent access—even bypassing MFA and SSO protections. This isn't just another patch cycle. It’s a wake-up call for organizations running on-prem SharePoint. From unsafe deserialization risks to identity control bypasses, the attack surface is growing. And with SharePoint integrated deeply into Microsoft 365 (Teams, OneDrive, Outlook), the potential for lateral compromise is serious. Patching is necessary—but it’s not enough. What’s needed is a layered defense approach: 1. Timely patching and configuration 2. Identity and access monitoring 3. Endpoint detection and response 4. Threat-informed incident readiness 5. Forensic visibility and containment planning
July 25, 2025

Microsoft has recently released critical security patches for a severe remote code execution (RCE) vulnerability affecting on-premises SharePoint servers. This flaw, actively exploited in the wild, poses a significant risk to organizations running vulnerable versions. Understanding the nature of this vulnerability, the challenges it presents, and how to respond is essential for maintaining a secure infrastructure.
The vulnerability, tracked as CVE-2025-53770 and carrying a CVSS score of 9.8, arises from unsafe deserialization of untrusted data within Microsoft SharePoint Server. This flaw enables attackers to execute malicious code remotely, potentially granting them complete control of compromised servers. Alongside this, Microsoft patched a related spoofing vulnerability (CVE-2025-53771), which enables attackers with authorized network access to bypass restrictions through path traversal techniques.
These issues are not isolated but are connected to previous SharePoint vulnerabilities, including CVE-2025-49704 and CVE-2025-49706. Attackers have been observed chaining these flaws—an exploit dubbed “ToolShell”—to achieve persistent remote execution and deeper system compromise. Microsoft’s July 2025 update addresses these by applying more robust protections compared to earlier patches, reflecting an ongoing effort to close evolving attack vectors.
From a technical standpoint, deserialization vulnerabilities, such as CVE-2025-53770, remain a persistent challenge. They exploit the process by which data is converted back into objects, allowing maliciously crafted input to alter program execution flow. In SharePoint’s case, this weakness arises despite previous mitigations, illustrating how complex modern enterprise software can be subject to layered attack strategies that evolve over time.
The situation escalates when considering the capabilities of threat actors documented by cybersecurity researchers. Since mid-July, attackers have leveraged this flaw against at least 54 organizations worldwide, including critical sectors such as banking, education, and government. Of particular concern is the reported ability to bypass identity controls, such as multi-factor authentication and single sign-on. This highlights a crucial truth in cybersecurity: patching vulnerabilities is necessary but not entirely sufficient, especially when attackers gain elevated privileges that enable persistent access and data exfiltration.
Microsoft’s advisory emphasizes several practical mitigation steps:
- Patch immediately: Apply the latest security updates to all affected SharePoint Server versions, including SharePoint Server 2016, 2019, and Subscription Edition.
- Enable Antimalware Scan Interface (AMSI): Activating AMSI in Full Mode, along with Defender Antivirus or equivalent endpoint protection, enhances runtime threat detection.
- Rotate ASP.NET machine keys and restart IIS: This critical step prevents attackers from reusing cryptographic tokens to maintain access post-patch.
- Deploy advanced endpoint solutions: Using Microsoft Defender for Endpoint or similar tools supports detection and containment of sophisticated attacks.
Despite these measures, organizations exposed via internet-facing SharePoint servers should consider additional containment strategies. Security experts advise that simply applying patches will not guarantee full eradication of the threat—incident response processes, forensic investigation, and network segmentation are crucial to identifying and removing entrenched attackers.
This incident also highlights the interconnectedness of enterprise tools today. SharePoint is deeply integrated with Microsoft 365 services like Teams, OneDrive, and Outlook, which means compromising it may open pathways to broader organizational resources and sensitive data. This lateral risk amplifies the urgency of swift and comprehensive remediation.
In summary, the SharePoint RCE vulnerability exemplifies both the ongoing battle between vendors and attackers and the limitations inherent in patch-centric defense. While Microsoft’s swift disclosure and deployment of improved patches demonstrate progress, the practical reality is that security teams must operate with a layered mindset—combining patch management, continuous monitoring, identity protection, and incident readiness.
In an environment where attackers bypass multifactor controls and employ chained exploits, organizations can’t afford complacency. The balanced approach involves recognizing that no patch is a silver bullet but rather one crucial component of a broader risk management strategy. Start by deploying Microsoft’s updates today, enabling recommended protections, and preparing your teams for a proactive response. Doing so will strengthen your defenses, limit damage, and reduce the scope of any future compromises.
Staying ahead of these threats means staying informed, vigilant, and ready to act. SharePoint security is a frontline issue—your response now can prevent deeper damage tomorrow.