Top 10 Cybersecurity Stories This Week: Active SharePoint Exploits, SonicWall Backdoors, and Major Forum Takedowns

Jul 25, 2025 | Fresh Ink, Security

July 25, 2025 | ITBriefcase.net

Why it matters: This week witnessed active exploitation of Microsoft SharePoint vulnerabilities by Chinese threat actors affecting 54+ organizations, sophisticated SonicWall backdoor campaigns using novel rootkit technology, and high-profile law enforcement takedowns of major cybercrime forums. The combination of zero-day exploits in widely-deployed enterprise systems with advanced persistent threats demonstrates the escalating sophistication of nation-state and criminal actors.

The bottom line: Emergency patching is required for SharePoint and SonicWall systems while organizations must prepare for increased targeting of end-of-life equipment and enhanced law enforcement disruption of criminal infrastructure.

What’s ahead: Ten critical security developments showcasing active nation-state campaigns, sophisticated malware deployments, and the ongoing battle between cybercriminals and international law enforcement.

1. Chinese Hackers Actively Exploit SharePoint Vulnerabilities in “ToolShell” Campaign

CISA added two Microsoft SharePoint vulnerabilities (CVE-2025-49704 and CVE-2025-49706) to its Known Exploited Vulnerabilities catalog after Chinese groups Linen Typhoon and Violet Typhoon began actively exploiting them since July 7. The “ToolShell” vulnerability chain enables unauthorized access to on-premises SharePoint servers, affecting at least 54 organizations including banks, universities, and government entities. Microsoft has confirmed Warlock ransomware deployment in some attacks.

Impact: Critical – Active exploitation by nation-state actors with confirmed ransomware deployment affecting major organizations.

Action Steps: Apply Microsoft SharePoint patches immediately for CVE-2025-49704 and CVE-2025-49706. Monitor for unauthorized access and suspicious authentication bypasses. Implement enhanced logging for SharePoint servers. Review network traffic for IOCs including IPs 107.191.58.76, 104.238.159.149, and 96.9.125.147. Establish incident response procedures for SharePoint compromises.

2. XSS.is Cybercrime Forum Seized in International Law Enforcement Operation

French police, working with Ukrainian authorities and Europol, arrested a suspected administrator of the notorious XSS.is cybercrime forum in Kyiv on July 22, 2025. The forum, which had over 50,000 registered users, served as a key marketplace for stolen data, hacking tools, and illicit services. Law enforcement seized the clearnet domain, displaying a seizure notice to visitors.

Impact: Strategic – Major disruption of cybercrime infrastructure used by dangerous cybercriminal networks worldwide.

Action Steps: Monitor threat intelligence feeds for migration patterns from seized forum to new platforms. Update security awareness training to include latest cybercrime forum tactics. Review threat hunting procedures for indicators associated with XSS.is operations. Strengthen collaboration with law enforcement for threat intelligence sharing.

3. SonicWall SMA Devices Targeted with OVERSTEP Rootkit in Sophisticated Campaign

Google Threat Intelligence Group discovered UNC6148 targeting fully-patched but end-of-life SonicWall SMA 100 series appliances with a novel backdoor called OVERSTEP. The sophisticated rootkit modifies boot processes for persistence, steals credentials and OTP seeds, and may enable ransomware deployment. SonicWall has accelerated end-of-support to December 31, 2025, and released patches for a new critical vulnerability (CVE-2025-40599).

Impact: Critical – Advanced persistent threat targeting enterprise VPN infrastructure with potential for ransomware deployment.

Action Steps: Immediately check SonicWall SMA 100 devices for compromise using Google’s IOCs. Upgrade to firmware version 10.2.2.1-90sv or higher for CVE-2025-40599. Reset all passwords and OTP seeds on SMA appliances. Plan replacement of all SMA 100 devices before December 31, 2025. Implement enhanced monitoring for end-of-life network equipment.

4. Sophos Firewall Critical Vulnerabilities Enable Remote Code Execution

Sophos patched five vulnerabilities in Sophos Firewall that could allow remote attackers to execute arbitrary code without authentication. The vulnerabilities affect multiple versions of Sophos Firewall and require immediate patching to prevent exploitation by threat actors seeking initial access to enterprise networks.

Impact: High – Remote code execution vulnerabilities in widely-deployed enterprise firewalls create significant attack vectors.

Action Steps: Apply Sophos Firewall patches immediately across all deployments. Review firewall configurations for unnecessary exposed services. Implement network segmentation around firewall management interfaces. Monitor for suspicious firewall activity and unauthorized configuration changes. Establish emergency patching procedures for critical firewall vulnerabilities.

5. Chrome and Firefox Release Emergency Updates for High-Severity Memory Safety Flaws

Google and Mozilla released fresh security updates resolving multiple high-severity memory safety vulnerabilities in Chrome and Firefox browsers. The vulnerabilities could enable remote code execution through specially crafted web content, requiring immediate browser updates across enterprise environments.

Impact: High – Browser vulnerabilities affect all enterprise users and enable widespread exploitation through malicious websites.

Action Steps: Deploy Chrome and Firefox updates immediately through enterprise update management systems. Enable automatic browser updates for all enterprise endpoints. Implement browser security policies restricting access to untrusted websites. Monitor for suspicious browser activity and potential exploitation attempts.

6. NPM Package Supply Chain Attack Compromises Popular JavaScript Libraries

Hackers injected malware into popular NPM packages after compromising several developer accounts through a sophisticated phishing campaign. The supply chain attack affects widely-used JavaScript libraries, potentially compromising applications that integrate these packages in their development workflows.

Impact: High – Supply chain compromise affects software development environments and downstream applications.

Action Steps: Audit all NPM package dependencies for malicious code injection. Implement package integrity verification in development pipelines. Review developer account security practices and enable multi-factor authentication. Establish software bill of materials (SBOM) tracking for all third-party packages. Deploy security scanning for open-source dependencies.

7. Dell Product Demo Platform Hit by Data Breach with Limited Impact

Dell suffered a cybersecurity incident affecting its product demonstration platform, though the company reports the impact appears limited compared to previous major data breaches. The incident highlights continued targeting of technology vendors and the importance of securing development and demonstration environments.

Impact: Medium – Limited impact data breach at major technology vendor demonstrates ongoing targeting of enterprise systems.

Action Steps: Review security measures for product demonstration and development platforms. Implement enhanced access controls for vendor demonstration environments. Monitor for indicators of data exfiltration from compromised Dell systems. Strengthen third-party vendor security assessments and monitoring.

8. Cisco ISE Vulnerabilities Face Attempted Exploitation in the Wild

Cisco confirmed awareness of attempted exploitation of the critical Identity Services Engine vulnerabilities (CVE-2025-20281, CVE-2025-20282, and CVE-2025-20337) that enable unauthenticated remote code execution with root privileges. While successful exploitation hasn’t been confirmed, the attempts demonstrate active interest from threat actors in these maximum-severity vulnerabilities.

Impact: High – Attempted exploitation of maximum-severity vulnerabilities in widely-deployed enterprise identity systems.

Action Steps: Verify Cisco ISE patches are applied to all systems immediately. Implement enhanced monitoring for ISE appliances and suspicious authentication attempts. Review network segmentation around identity infrastructure. Establish incident response procedures specific to identity system compromises. Monitor threat intelligence for successful exploitation indicators.

9. Poland Investigates Potential Air Traffic Control Sabotage

Polish authorities are investigating potential sabotage after air traffic control disruptions delayed multiple flights, raising concerns about critical infrastructure targeting. The incident highlights growing threats to aviation systems and transportation infrastructure from both nation-state and criminal actors.

Impact: Medium – Critical infrastructure targeting affects transportation safety and demonstrates vulnerabilities in essential services.

Action Steps: Review cybersecurity measures for critical infrastructure systems. Implement enhanced monitoring for aviation and transportation control systems. Establish communication protocols with relevant government agencies for infrastructure threats. Strengthen physical and cyber security for essential services operations.

10. Trump Administration Announces New AI Cybersecurity Strategy

The Trump administration unveiled a new artificial intelligence action plan including cybersecurity assessments, threat information sharing, and the establishment of an AI-focused Information Sharing and Analysis Center (ISAC). The strategy addresses growing concerns about AI security risks and the need for coordinated threat response in AI systems.

Impact: Strategic – Government policy changes will drive AI security requirements and threat intelligence sharing frameworks.

Action Steps: Review AI security assessment frameworks within your organization. Prepare for potential AI-focused regulatory requirements and compliance standards. Establish AI security monitoring and incident response procedures. Consider participation in AI-focused threat intelligence sharing initiatives. Evaluate current AI deployments for security vulnerabilities.


Key Takeaways for IT Leaders

This week’s developments highlight several critical trends:

  • Active nation-state exploitation of enterprise systems requires immediate emergency response capabilities and enhanced threat hunting
  • End-of-life equipment targeting demonstrates the need for comprehensive asset lifecycle management and replacement planning
  • Law enforcement success against cybercrime infrastructure continues disrupting criminal operations while potentially displacing threats
  • Supply chain vulnerabilities remain a persistent threat vector requiring comprehensive third-party risk management

Organizations must maintain emergency patch management capabilities, implement comprehensive monitoring for end-of-life systems, and strengthen supply chain security measures while leveraging threat intelligence from successful law enforcement operations.

Stay informed on the latest cybersecurity developments by following ITBriefcase.net for daily updates and in-depth analysis.