Major SharePoint Zero‑Day Breach Hits ~100 Organisations

SharePoint zero-day breach warning sign on server room background

Introduction

On July 21, 2025, cybersecurity researchers revealed a widespread zero-day vulnerability in Microsoft SharePoint, which has already been exploited to infiltrate at least 100 organisations worldwide, including U.S. and U.K. government agencies. This critical security flaw, which Microsoft is racing to patch, highlights once again the increasing sophistication and urgency of protecting enterprise collaboration tools from cyberattack.

Background

Microsoft SharePoint, a popular platform for document management and internal collaboration, is widely deployed by governments, corporations, and NGOs. Over the past two years, it has become a central piece of many remote and hybrid work infrastructures. However, like other complex software systems, SharePoint remains a high-value target for cybercriminals.

In early July, researchers at Mandiant detected suspicious traffic on a client’s SharePoint server. Further investigation uncovered a zero-day vulnerability that allowed remote code execution without authentication.

What Happened

According to Mandiant, the attackers exploited this vulnerability to deploy custom web shells, gain administrative privileges, and move laterally within the victim’s network. The campaign appears to have started in late June, and by mid-July at least 75 servers had been compromised, with additional victims being discovered as scanning intensified.

Evidence suggests a Chinese-linked threat actor is behind the attack, leveraging the exploit to steal sensitive data from Western government agencies and contractors.

Scope of Compromise

So far, confirmed victims include:

  • Three U.S. federal agencies
  • Two major U.K. departments
  • Energy, defense, and aerospace contractors
  • At least 40 private enterprises in finance, healthcare, and manufacturing

This breach is considered one of the largest zero-day campaigns against enterprise collaboration platforms this year.

Industry & Government Reactions

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive urging all federal agencies to apply the workaround mitigation steps and prepare to deploy the official patch. CISA Director Jen Easterly stated: “This is a serious incident, and we’re working closely with Microsoft and partners to contain the threat.”

Microsoft acknowledged the vulnerability (CVE-2025-21000) and promised a patch within 48 hours. Their Threat Intelligence team released Indicators of Compromise (IOCs) to help defenders detect intrusions.

Impact

The breach underlines the growing risk of relying on software-as-a-service (SaaS) platforms without robust security controls. Analysts warn of potential data loss, intellectual property theft, and regulatory exposure for the victims.

Expert Advice

Security experts advise organisations to:

  • Review SharePoint access logs
  • Check for known IOCs
  • Isolate compromised servers
  • Apply available mitigations immediately

Future Outlook

The incident is expected to accelerate government and corporate investment in endpoint detection, zero-trust architectures, and cyber resilience.


Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top