CVE-2025-53770
Microsoft SharePoint Server Remote Code Execution Vulnerability
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- July 09, 2025
- Published Date
- July 20, 2025
- Last Updated
- July 28, 2025
- Vendor
- Microsoft
- Product
- Microsoft SharePoint Enterprise Server 2016, Microsoft SharePoint Server 2019, Microsoft SharePoint Server Subscription Edition
- Description
- Deserialization of untrusted data in on-premises Microsoft SharePoint Server allows an unauthorized attacker to execute code over a network. Microsoft is aware that an exploit for CVE-2025-53770 exists in the wild. Microsoft is preparing and fully testing a comprehensive update to address this vulnerability. In the meantime, please make sure that the mitigation provided in this CVE documentation is in place so that you are protected from exploitation.
- Tags
- Score
- 16.73% (Percentile: 94.63%) as of 2025-07-28
- Exploitation
- active
- Automatable
- Yes
- Technical Impact
- total
- Exploited in the Wild
- Yes (2025-07-20 10:15:32 UTC) Source
CVSS Scores
CVSS v3.1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
EPSS Score
SSVC Information
Exploit Status
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
TheHackerNews | 2025-07-20 10:15:25 UTC |
Recent Mentions
CVE-2025-53770
Source: Horizon3.ai Attack Research • Published: 2025-07-26 00:21:58 UTC
ZDI-25-653: (Pwn2Own) Microsoft SharePoint Deserialization of Untrusted Data Remote Code Execution Vulnerability
Source: Zero Day Initiative Published Advisories • Published: 2025-07-25 05:00:00 UTC
Analyzing Sharepoint Exploits (CVE-2025-53770, CVE-2025-53771), (Wed, Jul 23rd)
Source: SANS Internet Storm Center • Published: 2025-07-23 19:36:36 UTC
CVE-2025-53770: SharePoint WebPart Injection Exploit Tool
Source: DarkWebInformer • Published: 2025-07-22 17:26:51 UTC
Massive Exploitation of Microsoft SharePoint Server Following the Disclosure of CVE-2025-53770
Source: ONYPHE Blog • Published: 2025-07-22 09:16:44 UTC
CVE-2025-53770 & CVE-2025-53771
Source: ONYPHE Blog • Published: 2025-07-22 07:48:00 UTC
ToolShell: Details of CVEs affecting SharePoint servers
Source: Cisco Talos Blog • Published: 2025-07-21 20:33:02 UTC
ToolShell: Details of CVEs Affecting SharePoint Servers
Source: Cisco Talos Blog • Published: 2025-07-21 20:33:02 UTC
CVE-2025-53770: Widespread Exploitation of ToolShell RCE Vulnerability Observed in Microsoft SharePoint On-Premises
Source: Arctic Wolf • Published: 2025-07-21 17:19:29 UTC
Microsoft Rushes Emergency Patch for Actively Exploited SharePoint 'ToolShell' Bug
Source: Dark Reading • Published: 2025-07-21 14:37:24 UTC
Microsoft Rushes Emergency Patch for Actively Exploited SharePoint ‘ToolShell’ Bug
Source: Dark Reading • Published: 2025-07-21 11:20:23 UTC
Microsoft releases emergency patches for SharePoint RCE flaws exploited in attacks
Source: BleepingComputer • Published: 2025-07-21 04:41:46 UTC
Critical SharePoint Zero-Day Exploited in the Wild, No Patch Yet Available
Source: CyberInsider • Published: 2025-07-20 23:46:10 UTC
Infocon: green
Source: SANS Internet Storm Center • Published: 2025-07-20 18:30:03 UTC
Critical Sharepoint 0-Day Vulnerablity Exploited CVE-2025-53770 (ToolShell), (Sun, Jul 20th)
Source: SANS Internet Storm Center • Published: 2025-07-20 17:32:07 UTC
Microsoft SharePoint zero-day exploited in RCE attacks, no patch available
Source: BleepingComputer • Published: 2025-07-20 15:40:06 UTC
Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Global Organizations
Source: TheHackerNews • Published: 2025-07-20 09:52:00 UTC
Critical Unpatched SharePoint Zero-Day Actively Exploited, Breaches 75+ Company Servers
Source: TheHackerNews • Published: 2025-07-20 09:52:00 UTC
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Nuclei | https://github.com/projectdiscovery/nuclei-templates/blob/main/http/cves/2025/CVE-2025-53770.yaml | 2025-07-23 17:30:22 UTC |
Timeline
-
CVE ID Reserved
-
CVE Published to Public
-
Added to KEVIntel
-
Detected by Nuclei