What to know about Microsoft SharePoint under ‘active exploitation,’ Homeland Security’s CISA says

17df3f18 2a13 4f92 accb b00f359d058c

Microsoft SharePoint Under Active Exploitation: Key Details from CISA

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned that a critical vulnerability in Microsoft SharePoint is being actively exploited by malicious actors. The flaw, tracked as CVE-2023-29357, allows attackers to escalate privileges and compromise enterprise systems. Here’s what organizations need to know.

The Vulnerability Explained

CVE-2023-29357 is an elevation of privilege (EoP) vulnerability in Microsoft SharePoint Server. It stems from improper handling of user authentication tokens, enabling attackers to spoof their identity and gain administrative access without valid credentials. Successful exploitation could allow attackers to:

  • Access sensitive data stored in SharePoint
  • Modify or delete files and permissions
  • Deploy ransomware or other malware
  • Move laterally across corporate networks

How Exploitation Occurs

Attackers send specially crafted HTTP requests to vulnerable SharePoint instances, bypassing authentication checks. This method does not require prior access to user accounts, making it a high-risk “unauthenticated” exploit. Once inside, adversaries can:

  • Create backdoors for persistent access
  • Exfiltrate intellectual property or financial data
  • Disrupt business operations via data encryption or deletion

CISA’s Directive and Recommendations

CISA added CVE-2023-29357 to its Known Exploited Vulnerabilities (KEV) catalog on June 13, 2024, urging federal agencies and private organizations to patch the issue immediately. The agency emphasized that attackers are leveraging this flaw in real-world campaigns, with potential impacts on national security and critical infrastructure.

Key mitigation steps include:

  • Apply Microsoft’s Security Update: Patch SharePoint Server with the fix released in May 2023 (KB5002410).
  • Enforce Network Segmentation: Isolate SharePoint servers from sensitive internal systems.
  • Enable Multi-Factor Authentication (MFA): Add layers of defense against credential-based attacks.
  • Audit User Permissions: Limit administrative access to essential personnel only.

Why This Matters for Businesses

Microsoft SharePoint is a cornerstone of collaboration for many organizations, hosting critical documents, workflows, and communication tools. A breach could lead to:

  • Regulatory penalties under GDPR, HIPAA, or CCPA
  • Reputational damage and loss of customer trust
  • Operational downtime costing millions daily

Organizations using on-premises SharePoint Server 2013 through 2019 are most at risk. Cloud-based SharePoint Online users are automatically patched, but hybrid setups may still contain vulnerable components.

Next Steps for IT Teams

Immediate action is critical. If patching isn’t feasible, CISA advises disabling SharePoint’s remote access until updates are applied. Organizations should also:

  • Monitor for unusual login activity or file changes
  • Conduct penetration tests to identify exposure
  • Review incident response plans for ransomware scenarios
Unsplash