"> ">
ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Blog / How ThreatCluster Captured the SharePoint Zero-Day...

How ThreatCluster Captured the SharePoint Zero-Day Story From Day One

July 21, 2025
James Mockford
Back to Blog

How ThreatCluster Captured the SharePoint Zero-Day Story From Day One

When Microsoft's Security Response Centre (MSRC) published guidance for CVE-2025-53770 on 20 July 2025, the cybersecurity world was about to witness one of the most significant zero-day exploitations of the year. What followed was a perfect example of why scattered threat intelligence fails security teams, and how ThreatCluster's automated clustering solved it.

The Unfolding Crisis

Within hours of Microsoft's initial disclosure, ThreatCluster had automatically identified and began tracking what would become one of our most comprehensive threat clusters. While security teams scrambled to piece together information from dozens of sources, our platform was already building the complete picture.

The timeline tells the story:

17 July 2025 - Early Warning Signs

Our system captured the first indicators when two articles appeared discussing "Critical SharePoint RCE Vulnerability Exploited Using Malicious XML Payload Within Web Part". These early reports, before the CVE was even assigned, demonstrated ThreatCluster's ability to identify emerging threats before they're formally disclosed.

20 July 2025 - Zero Hour

Microsoft's advisory hit, and the cybersecurity world exploded with activity. ThreatCluster immediately began aggregating coverage:

  • 13 articles formed our cluster tracking "SharePoint Under Attack: Microsoft Warns of Zero-Day Exploited in the Wild – No Patch Available"
  • Security teams worldwide learned the harsh reality: active exploitation was already underway with no patch available

21 July 2025 - The Full Picture Emerges

As organisations scrambled to respond, ThreatCluster's clustering engine was working overtime:

  • 12 articles clustered around "Frequently Asked Questions About Zero-Day SharePoint Vulnerability Exploitation"
  • Major security outlets published critical updates:
  • UK NCSC: "Active exploitation of vulnerability affecting Microsoft Office SharePoint Server products in the UK"
  • Check Point: "SharePoint Zero-Day CVE-2025-53770 Actively Exploited: What Security Teams Need to Know"
  • Krebs on Security: "Microsoft Fix Targets Attacks on SharePoint Zero-Day"
  • Dark Reading: "Microsoft Rushes Emergency Patch for Actively Exploited SharePoint 'ToolShell' Bug"
  • Our system tracked mentions of the "ToolShell" exploit name and related CVE-2025-53771
  • Emergency patches from Microsoft were announced and tracked in real-time

The Power of Automated Intelligence

By the time the dust settled, ThreatCluster had:

  • Clustered 27+ articles across three distinct but related threat stories
  • Identified all related CVEs (CVE-2025-53770, CVE-2025-53771, CVE-2025-49704, CVE-2025-49706)
  • Extracted 100+ security entities including SharePoint as the affected platform, remote code execution as the attack type, and numerous threat indicators
  • Created a comprehensive timeline showing the evolution from early warnings to global exploitation

The SharePoint zero-day cluster demonstrates exactly why we built ThreatCluster:

  1. Speed: While others were still searching for information, we had already clustered the complete story
  2. Comprehensiveness: Every major security source was captured and correlated
  3. Context: Related vulnerabilities and exploitation techniques were automatically linked
  4. Evolution: The progression from disclosure to patch was tracked in real-time

Beyond Manual Tracking

Consider what security teams faced without ThreatCluster:
- Manually checking 20+ security news sites
- Trying to determine which articles contained new vs. repeated information
- Correlating technical details across different sources
- Missing critical updates whilst focused on initial reports

Meanwhile, ThreatCluster users had:
- A single, evolving view of the entire threat landscape
- Automatic de-duplication of redundant coverage
- Clear clustering showing different aspects of the story
- Real-time updates as new information emerged

The Difference That Matters

When CISA issued urgent warnings and reports confirmed that over 75 global organisations had been compromised, ThreatCluster users weren't surprised. They had been tracking the threat's evolution from the very beginning, with every development automatically captured and contextualized.

This is the difference between reactive threat hunting and proactive intelligence. When critical threats emerge, every minute matters, and having the full picture immediately can mean the difference between prevention and breach response.


ThreatCluster continues to monitor and cluster security threats 24/7, ensuring our users never miss critical intelligence. Start for free today and see how automated threat clustering can transform your security operations.

case study CVE-2025-53770 SharePoint zero-day threat intelligence

Share this post

Help others discover this content

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration