Widespread SharePoint Exploitation by Nation-State and Cybercriminal Groups
A global wave of cyberattacks has targeted on-premises SharePoint servers, affecting hundreds of systems across government and business networks. The threat escalated over recent weeks as both nation-state actors and financially motivated groups weaponized unpatched vulnerabilities and abused social engineering tactics, leading to CISA and Microsoft issuing urgent security advisories and deploying response teams.
Scope and Impact of Attacks
Attackers have exploited critical flaws in SharePoint, resulting in significant compromise of sensitive data and disruption of operations at multiple organizations. The targets include U.S. federal agencies, state and local governments, and private corporations. The highest-profile clusters involve Chinese-backed actors and others leveraging previously known vulnerabilities to gain initial access, bypassing perimeter security with a combination of credential theft and exploitation of unpatched servers.
Technical Mechanisms
The primary attack vector involves remote code execution vulnerabilities, which, when not remediated, permit attackers to deliver malicious payloads or exfiltrate internal documents. Once inside, adversaries often employ living-off-the-land techniques—using legitimate administrative tools to evade detection. The attackers further leverage stolen credentials to move laterally, sometimes establishing persistence through scheduled tasks or installing backdoors.
Emergency Response and Mitigation
CISA and Microsoft have released security patches and guidance, urging immediate update of all exposed SharePoint instances. Organizations are advised to conduct forensic analysis of server and authentication logs, reviewing for evidence of unusual remote access or configuration changes, and resetting administrative credentials. CISA has also recommended enhanced monitoring for signs of lateral movement, including abnormal PowerShell or command shell usage originating from SharePoint servers.
Strategic Implications
These incidents underscore the persistent risks posed by legacy and inadequately patched collaboration systems. With attackers rapidly adapting to mitigation measures, defenders are reminded that endpoint security, zero trust principles, and continuous patch management remain critical for resilience against such campaigns.
16 Billion Passwords Leaked in Unprecedented Aggregation of Breached Credentials
In what security experts have called the largest aggregation of breached login credentials ever observed, researchers uncovered an online repository containing over 16 billion unique passwords. Unlike a single-source breach, this mega-cache was assembled over time by credential-stealing malware and demonstrates the industrial scale of contemporary cybercrime data trading.
Origin and Composition of the Dataset
The password trove consisted of at least 30 separate datasets, with entries sourced from a vast array of major online services such as Google, Apple, Facebook, IBM, and others. These credentials were scraped by infostealer malware infecting end-user systems across years, then aggregated into a single accessible online cloud storage location by actors looking to resell or distribute collections in criminal forums.
Technical Aspects of Infostealer Operations
Infostealer malware typically operates covertly, capturing not only typed credentials but also browser-stored passwords, authentication cookies, and sometimes session tokens or biometric hashes. Attackers use this material to bypass security controls, execute identity theft, fuel further automated attacks, and enable phishing on an industrial scale.
Challenges for Defensive Posture
The existence of this enormous set amplifies the difficulty of protecting individual and organizational accounts, even in the absence of new breach events. Ongoing risk emerges from the re-use of old passwords and the continued sale of credential data to various classes of cybercriminals.
Mitigation and Industry Response
Security professionals reiterate the importance of layered defenses, especially the use of multi-factor authentication (MFA), password managers, and regular credential hygiene. They advise that all organizations should assume credential data is already compromised and continuously monitor for unauthorized authentication attempts, data exfiltration, and anomalous login activity.
Exploitation of PaperCut Vulnerability Surges Two Years After Initial Discovery
Threat actors are actively exploiting a known remote code execution vulnerability in PaperCut print management software, despite a patch being released over two years ago. The surge highlights persistent challenges with patch deployment in enterprise environments and the popular application’s appeal as an entry point for attackers targeting business and educational institutions.
Technical Details of the Exploit
The vulnerability allows unauthenticated attackers to execute arbitrary code on vulnerable PaperCut servers, typically by crafting malicious HTTP requests to exposed management interfaces. Once exploited, attackers can deploy ransomware, create new privileged user accounts, or pivot deeper into corporate infrastructure. Exploitation is now being observed at scale, with multiple clusters of criminal activity leveraging automated scanning to identify and compromise unpatched systems worldwide.
Incident Response and Recommendations
Organizations are being urged to immediately apply all available security patches to PaperCut installations, close unnecessary network access to management interfaces, and search their networks for signs of compromise. Indicators include unauthorized account creation, unusual outbound traffic, and executable files appearing in application directories. Security teams are also advised to implement network segmentation and regularly update asset inventories to detect obsolete or forgotten systems that might be targeted.
CVE-2025-6558: High-Profile Chrome Vulnerability Exploited in the Wild
Google has reported that a critical vulnerability identified as CVE-2025-6558, affecting the ANGLE and GPU components of Chrome, has been actively exploited. The issue, confirmed by the Google Threat Analysis Group (TAG), prompted an emergency security update for all supported platforms.
Nature of the Vulnerability
CVE-2025-6558 stems from a memory management flaw in the ANGLE component, responsible for translating WebGL API calls to underlying graphics APIs. Successful exploitation can lead to arbitrary code execution within the context of the browser, potentially allowing an attacker to run malicious payloads and take control of affected machines.
Targeting and Indicators
Attacks exploiting this flaw have been observed in the wild, with evidence suggesting both targeted and broad-based exploitation activity. Targets likely include high-value users such as government officials, enterprise users, and others whose browsing habits involve interaction with untrusted web content.
Mitigation Steps
Google advises all users and administrators to update Chrome promptly. Enterprise defenders should review system logs for suspicious browser crashes or unusual GPU activity as possible signs of exploitation. Mitigation is also aided by restricting browser plugin use and ensuring endpoint detection tooling is current and capable of monitoring for browser-based indicators of compromise.
Backup System Attacks Escalate: Adoption of Scattered Spider Tactics
Financially motivated cybercrime groups are increasingly targeting backup infrastructure using sophisticated social engineering and playbook tactics previously attributed to the notorious Scattered Spider group. This marks an evolution in attacker methodology, focusing on maximizing business disruption and extortion leverage.
Attack Vectors and Techniques
Adversaries are employing multi-stage attacks that begin with phishing or vishing schemes designed to obtain privileged credentials. Once inside, attackers attempt to locate and disable or encrypt backup systems, either directly or through the deployment of ransomware. Techniques observed include the manipulation of backup retention policies, deletion of restore points, and introduction of malware to backup media to ensure persistence and prevent recovery.
Defensive Recommendations
Security experts advise implementing strict access controls for all backup-related systems, conducting regular backup integrity testing, and maintaining immutable or offsite backups resistant to tampering. Organizations are also urged to review incident playbooks for backup compromise scenarios, as these attacks increasingly blend technical, procedural, and psychological subversion.