CISA Warns of Microsoft SharePoint Code Injection and Authentication Vulnerability Exploited in Wild

By Published On: July 23, 2025

 

Urgent Warning: CISA Red Flags Microsoft SharePoint Vulnerabilities Actively Exploited

Organizations relying on Microsoft SharePoint On-Premises deployments face an immediate and severe threat. The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning, adding two critical Microsoft SharePoint vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. These vulnerabilities, actively exploited by threat actors in the wild, demand immediate attention and remediation to prevent potential compromise of sensitive data and critical business operations.

The Critical Vulnerabilities: CVE-2025-49704 and CVE-2025-49706

The vulnerabilities at the heart of CISA’s alert are:

  • CVE-2025-49704: Microsoft SharePoint Code Injection VulnerabilityThis vulnerability allows for remote code execution, enabling attackers to inject malicious code into SharePoint, potentially leading to full system compromise, data exfiltration, or the deployment of ransomware. The ability to execute arbitrary code within the SharePoint environment grants threat actors extensive control over the affected system and the data it hosts.
  • CVE-2025-49706: Microsoft SharePoint Authentication Bypass VulnerabilityAn authentication bypass vulnerability of this nature can allow unauthorized access to SharePoint resources and data. By circumventing authentication mechanisms, attackers can gain access without valid credentials, bypassing security controls and potentially accessing sensitive documents, user information, or administrative functions. This flaw can be particularly dangerous when combined with other vulnerabilities, facilitating lateral movement within a compromised network.

The combination of code injection and authentication bypass capabilities presents a potent threat, allowing attackers to gain unauthorized access and then execute malicious code, escalating their privileges and control over the SharePoint environment.

Why CISA’s KEV Catalog Listing Matters

Inclusion in CISA’s KEV catalog signifies that a vulnerability is not theoretical but has been observed with active exploitation in real-world attacks. This designation carries significant weight, particularly for U.S. federal agencies, which are mandated to remediate such vulnerabilities within a strict, non-negotiable timeframe. For all other organizations, the KEV listing serves as a critical indicator of immediate risk, signaling an urgent need for patching and mitigation efforts. Ignoring KEV-listed vulnerabilities drastically increases an organization’s attack surface and likelihood of compromise.

Impact on On-Premises SharePoint Servers

These vulnerabilities specifically target on-premises SharePoint Server deployments. Organizations utilizing SharePoint Online (Microsoft 365 cloud-based SharePoint) are generally protected as Microsoft is responsible for patching and securing the cloud infrastructure. However, for those maintaining their own SharePoint servers, the responsibility for applying security updates and monitoring for compromise lies squarely with the organization’s IT and security teams. The ramifications of an exploited SharePoint server can be catastrophic, ranging from data breaches and operational disruption to compliance failures and reputational damage.

Remediation Actions and Immediate Steps

Given the active exploitation, immediate action is crucial. Organizations running affected Microsoft SharePoint On-Premises servers must prioritize the following:

  • Apply Patches Immediately: Monitor Microsoft’s official security advisories and apply all available patches for your specific SharePoint Server version that address CVE-2025-49704 and CVE-2025-49706. Do not delay this step.
  • Incident Response Plan Activation: If patching is not immediately feasible, activate your incident response plan. This should include isolating affected servers, monitoring for suspicious activity, and preparing for potential compromise.
  • Network Segmentation: Ensure that your SharePoint servers are appropriately segmented from other critical network assets to limit potential lateral movement in case of a breach.
  • Regular Backups: Maintain up-to-date and offline backups of your SharePoint data to facilitate recovery in the event of a successful attack. Test restoration procedures regularly.
  • System Monitoring: Enhance monitoring of SharePoint server logs and network traffic for indicators of compromise (IOCs) associated with these vulnerabilities. Look for unusual access patterns, unauthorized code execution attempts, or unexpected changes to configurations.
  • User Education: Reinforce security awareness training for users, particularly around phishing and social engineering attempts that could be used to facilitate initial access.

Tools for Detection and Mitigation

Leveraging appropriate tools can significantly aid in identifying and mitigating these types of vulnerabilities.

Tool Name Purpose Link
Microsoft Defender for Endpoint Endpoint detection and response (EDR), vulnerability management. Official Site
Tenable Nessus Vulnerability scanning and assessment. Official Site
Qualys VMDR Vulnerability management, detection, and response. Official Site
Splunk Enterprise Security SIEM for threat detection and incident response. Official Site
Palo Alto Networks Next-Gen Firewall Network intrusion prevention system (IPS) and advanced threat protection. Official Site

Protecting Your SharePoint Environment

The active exploitation of CVE-2025-49704 and CVE-2025-49706 underscores the persistent threat to on-premises systems. Organizations must treat this CISA warning with the highest urgency, prioritizing the application of security patches and strengthening their overall cybersecurity posture. Proactive vulnerability management, robust incident response capabilities, and continuous monitoring are not merely best practices; they are essential defenses against increasingly sophisticated and relentless threat actors. Secure your SharePoint, secure your data, and minimize your exposure to these critical vulnerabilities.

 

Share this article

Leave A Comment