ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Article

Microsoft Used China-Based Engineers to Maintain Vulnerable SharePoint

Threat Score:
51
Techrepublic
6 days ago
Part of cluster #1713

Overview

Microsoft used an engineering team based in China to support SharePoint before its vulnerabilities were patched. The application was exploited by at least three state- Chinese threat groups last month. What is the China connection to the ToolShell SharePoint exploit? An exploit chain for aremote code execution (RCE) attack on on-premises SharePoint serversdubbed ToolShell was first identified at a hacking competition in May; however, Microsoft didn’t put out patches for the vulnerabilities that ...

Continue Reading on Original Site

Related Articles

5 articles
1
Stop Reacting; Start Anticipating: The Global State of Threat Intelligence

Stop Reacting; Start Anticipating: The Global State of Threat Intelligence

Brighttalk • 9 hours ago

Presented by Jitin Shabadu, Forrester Analyst | Jayce Nichols, Director, Intelligence Solutions, Google Threat Intelligence Group

Score
83
Read more
2

Linux-Based Lenovo Webcams’ Flaw Can Be Remotely Exploited for BadUSB Attacks

The Hacker News • 5 hours ago

Cybersecurity researchers have disclosed vulnerabilities in select model webcams from Lenovo that could turn them into BadUSB attack devices. "This allows remote attackers to inject keystrokes covertly and launch attacks independent of the host operating system," Eclypsium researchers Paul Asadoorian, Mickey Shkatov, and Jesse Michaelsaidin a report shared with The Hacker News. The vulnerabilities have been codenamed BadCam by the firmware security company. The findings werepresentedat the DEF C

Score
75
Read more
3

Embargo Ransomware nets $34.2M in crypto since April 2024

Security Affairs • 6 hours ago

Embargo ransomware, likely a BlackCat/Alphv successor, has netted $34.2M in crypto since mid-2024, researchers say. The Embargo ransomware group has processed $34.2M in crypto since emerging in April 2024, researchers from Blockchain intelligence company TRM Labs report. “TRM Labs has identified approximately USD 34.2 million in incoming transaction volume likely associated with the group, with […]

Score
75
Read more
4

WinRAR Zero-Day CVE-2025-8088 Exploited to Spread RomCom Malware

Hackread • 9 hours ago

Critical WinRAR flaw CVE-2025-8088 exploited by Russia-linked hackers to spread RomCom malware, update to version 7.13 now to…

Score
75
Read more
5
Google confirms data breach exposed potential Google Ads customers' info

Google confirms data breach exposed potential Google Ads customers' info

BleepingComputer • 4 hours ago

Google confirms data breach exposed potential Google Ads customers' info Lawrence Abrams August 9, 2025 03:15 PM 0 Google has confirmed that arecently disclosed data breachof one of its Salesforce CRM instances involved the information of potential Google Ads customers. "We're writing to let you know an event that affected a limited set of data in one of Google's corporate Salesforce instances used to communicate with prospective Ads customers," reads a data breach notification shared with Bleep

Score
74
Read more

Save to Folder

Choose a folder to save this article:

Article Intelligence

Key entities and indicators for this article

ATTACK TYPES
Data Exfiltration
Exploitation of Public-Facing Applications
Phishing
Ransomware
Remote Code Execution
INDUSTRIES
Cybersecurity
Energy
Finance
Government
Information Technology
COUNTRIES
China
VULNERABILITIES
Data Encryption for Impact
RCE
Remote Code Execution
COMPANIES
CISA
Microsoft
Palo Alto Networks
AGENCIES
Department of Homeland Security
National Nuclear Security Administration
PLATFORMS
Microsoft SharePoint
SharePoint
Windows
APT GROUPS
APT27
APT31
Linen Typhoon
Storm-2603
Violet Typhoon
RANSOMWARE
4L4MD4R
First
Korean
LockBit
Storm
MITRE ATT&CK
T1047
T1053
T1059
T1059.001
T1070.001
MALWARE
4L4MD4R
AK47 ransomware
Project AK47
X2ANYLOCK
CVES
CVE-2025-49704
CVE-2025-49706
CVE-2025-53770
CVE-2025-53771
IP ADDRESSES
145.239.97.206
SECURITY VENDORS
CrowdStrike
Palo Alto Networks
Unit 42
IP ADDRESSES
145.239.97.206
ARTICLE INFORMATION
Article #8938
Published 6 days ago
Techrepublic

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration