TechBriefly
  • Tech
  • Business
  • Crypto
  • Science
  • Geek
  • How to
  • About
    • About TechBriefly
    • Terms and Conditions
    • Privacy Policy
    • Contact Us
    • Languages
      • 中文 (Chinese)
      • Dansk
      • Deutsch
      • Español
      • English
      • Français
      • Nederlands
      • Italiano
      • 日本语 (Japanese)
      • 한국인 (Korean)
      • Norsk
      • Polski
      • Português
      • Pусский (Russian)
      • Suomalainen
      • Svenska
No Result
View All Result
TechBriefly
Home Tech Security
SharePoint zero-day exploited, patch now

SharePoint zero-day exploited, patch now

TB EditorbyTB Editor
21 July 2025
in Security
Reading Time: 2 mins read
Share on FacebookShare on Twitter

Microsoft has issued urgent security patches for two zero-day vulnerabilities, CVE-2025-53770 and CVE-2025-53771, affecting Microsoft SharePoint. These flaws have been actively exploited in “ToolShell” attacks globally, impacting over 54 organizations.

The vulnerabilities emerged after threat actors bypassed fixes released in the July Patch Tuesday updates. These initial updates were intended to address a “ToolShell” zero-day vulnerability chain that allowed remote code execution in Microsoft SharePoint, first demonstrated at the Pwn2Own contest in Berlin in May.

Microsoft has quickly released out-of-band security updates for Microsoft SharePoint Subscription Edition and SharePoint 2019 to mitigate CVE-2025-53770 and CVE-2025-53771. The company confirmed that these new updates offer “more robust protections” compared to the previous fixes for CVE-2025-49704 and CVE-2025-49706, respectively. An update for Microsoft SharePoint Enterprise Server 2016 is still pending.

SharePoint administrators are strongly advised to install these critical updates immediately: KB5002754 for Microsoft SharePoint Server 2019 and KB5002768 for Microsoft SharePoint Subscription Edition.

Beyond applying the patches, Microsoft urges administrators to rotate their SharePoint machine keys. This can be done either manually via PowerShell using the Update-SPMachineKey cmdlet or through Central Admin by triggering the “Machine Key Rotation Job” timer job. After rotation, an IIS reset (iisreset.exe) on all SharePoint servers is recommended.

Admins should also conduct a thorough analysis of their logs and file systems for signs of compromise or exploitation attempts. Key indicators include the creation of the file C:\PROGRA~1\COMMON~1\MICROS~1\WEBSER~1\16\TEMPLATE\LAYOUTS\spinstall0.aspx, and IIS logs showing a POST request to _layouts/15/ToolPane.aspx?DisplayMode=Edit&a=/ToolPane.aspx with an HTTP referrer of _layouts/SignOut.aspx.

Microsoft has provided a Microsoft 365 Defender query to help detect the presence of the spinstall0.aspx file:

DeviceFileEvents
| where FolderPath has "MICROS~1\\WEBSER~1\\16\\TEMPLATE\\LAYOUTS"
| where FileName =~ "spinstall0.aspx"
or FileName has "spinstall0"
| project Timestamp, DeviceName, InitiatingProcessFileName, InitiatingProcessCommandLine, FileName, FolderPath, ReportId, ActionType, SHA256
| order by Timestamp desc

If this file is found, a comprehensive investigation of the affected server and network is crucial to ensure that threat actors have not expanded their access to other devices.

Tags: exploitMicrosoftSharepoint
ShareTweet
TB Editor

TB Editor

Related Posts

Google patches critical Gemini flaw that turned invites into attack vectors

Google patches critical Gemini flaw that turned invites into attack vectors

21 January 2026
Microsoft issues emergency fix for Windows 11 shutdown bugs

Microsoft issues emergency fix for Windows 11 shutdown bugs

19 January 2026
Ashley St. Clair sues xAI over Grok deepfakes

Ashley St. Clair sues xAI over Grok deepfakes

16 January 2026
YouTube launches Shorts timers to combat teen doomscrolling

YouTube launches Shorts timers to combat teen doomscrolling

15 January 2026

LATEST

Amazon expands healthcare portfolio with new generative Health AI tool

What to expect at Samsung Galaxy Unpacked 2026

SpaceX targets $1.5 trillion valuation with potential July 2026 IPO

YouTube enables creators to generate AI likenesses for Shorts

Meta unleashes Threads ads globally across 400 million users

Apple overhauls Siri for iOS 27 WWDC plans AI chatbot reveal

X copies Bluesky’s Starterpacks, rolls out curated account lists

Apple targets 20M AI pin units by 2027 battles OpenAI hardware

Microsoft launches Xbox app on all Arm-based Windows 11 PCs

Adobe supercharges Acrobat packs with 12 new AI editing tools

TechBriefly

© 2021 TechBriefly is a Linkmedya brand.

  • Tech
  • Business
  • Science
  • Geek
  • How to
  • About
  • Privacy
  • Terms
  • Contact
  • | Network Sites |
  • Digital Report
  • LeaderGamer

Follow Us

No Result
View All Result
  • Tech
  • Business
  • Crypto
  • Science
  • Geek
  • How to
  • About
    • About TechBriefly
    • Terms and Conditions
    • Privacy Policy
    • Contact Us
    • Languages
      • 中文 (Chinese)
      • Dansk
      • Deutsch
      • Español
      • English
      • Français
      • Nederlands
      • Italiano
      • 日本语 (Japanese)
      • 한국인 (Korean)
      • Norsk
      • Polski
      • Português
      • Pусский (Russian)
      • Suomalainen
      • Svenska