US Nuclear Weapons Agency Breached by Hackers Using SharePoint 0-Day Vulnerability

Chinese government-affiliated hacking groups leveraged a zero-day exploit affecting on-premises SharePoint installations to infiltrate over 50 organizations, including the agency responsible for maintaining the Navy’s nuclear submarine reactors. According to a Bloomberg news report, the attack vector exploited a deserialization vulnerability combined with an authentication bypass flaw, both of which were initially demonstrated at the Pwn2Own Vancouver hacking contest in May 2024. Organizations running on-premises SharePoint environments are advised to immediately apply Microsoft’s security updates and conduct comprehensive incident response assessments to identify potential compromise indicators. The company’s Security Response Center (MSRC) issued critical security bulletins urging immediate patch deployment, emphasizing the CVSS 9.8 severity rating assigned to this exploit chain. The exploit chain enables threat actors to gain unauthorized access to SharePoint servers, extract sensitive data, harvest user credentials, and potentially pivot to connected network infrastructure. The vulnerability, affecting SharePoint Server versions 2019 and Subscription Edition, allows attackers to bypass authentication mechanisms and execute arbitrary code on target systems. Cybersecurity experts warn that the sophisticated nature of this attack demonstrates the evolving capabilities of advanced persistent threat (APT) groups in exploiting zero-day vulnerabilities before vendors can develop patches. Chinese hackers breached US Nuclear Security Administration via SharePoint zero-day exploit. Gurubaran is a co-founder of Cyber Security News and GBHackers On Security.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 23 Jul 2025 10:55:06 +0000


Cyber News related to US Nuclear Weapons Agency Breached by Hackers Using SharePoint 0-Day Vulnerability

US nuclear weapons agency reportedly hacked in SharePoint attacks - Unknown threat actors have reportedly breached the National Nuclear Security Administration's network in attacks exploiting a recently patched Microsoft SharePoint zero-day vulnerability chain. Dutch cybersecurity firm Eye Security first detected the ...
5 hours ago Bleepingcomputer.com APT29
US nuclear weapons agency hacked in Microsoft SharePoint attacks - Unknown threat actors have breached the National Nuclear Security Administration's network in attacks exploiting a recently patched Microsoft SharePoint zero-day vulnerability chain. Dutch cybersecurity firm Eye Security first detected the zero-day ...
5 hours ago Bleepingcomputer.com APT29
Microsoft Fix Targets Attacks on SharePoint Zero-Day – Krebs on Security - In an advisory about the SharePoint security hole, a.k.a. CVE-2025-53770, Microsoft said it is aware of active attacks targeting on-premises SharePoint Server customers and exploiting vulnerabilities that were only partially addressed by the July 8, ...
2 days ago Krebsonsecurity.com CVE-2025-53770
A Gigantic New ICBM Will Take US Nuclear Missiles Out of the Cold War-Era but Add 21st-Century Risks - Cybersecurity for the software-driven Sentinel nuclear missile has been a top focus of the program. Those underground capsules are about to be demolished and the missile silos they control will be completely overhauled. A new nuclear missile is ...
1 year ago Securityweek.com
US Nuclear Weapons Agency Breached by Hackers Using SharePoint 0-Day Vulnerability - Chinese government-affiliated hacking groups leveraged a zero-day exploit affecting on-premises SharePoint installations to infiltrate over 50 organizations, including the agency responsible for maintaining the Navy’s nuclear submarine ...
9 hours ago Cybersecuritynews.com
Sellafield nuclear site hacked by groups linked to Russia and China - The UK's most hazardous nuclear site, Sellafield, has been hacked into by cyber groups closely linked to Russia and China, the Guardian can reveal. Sources said breaches were first detected as far back as 2015, when experts realised sleeper malware - ...
1 year ago Theguardian.com
Experts from the United Nations Report North Korean Hackers Have Taken a Large Amount of Digital Assets - Last year, North Korean hackers working for the government stole a record-breaking amount of virtual assets estimated to be worth between $630 million and more than $1 billion, according to a new report from U.N. experts. The panel of experts said ...
2 years ago Securityweek.com Andariel Kimsuky Lazarus Group Rocke
Microsoft Releases Mitigations and Threat Hunting Queries for SharePoint Zero-Day - Thousands of organizations worldwide face active cyberattacks targeting Microsoft SharePoint servers through two critical vulnerabilities, prompting urgent government warnings and emergency patches. Microsoft released emergency security updates on ...
1 day ago Cybersecuritynews.com CVE-2025-53770
Microsoft SharePoint zero-day exploited in RCE attacks, no patch available - The Microsoft SharePoint zero-day attacks were first identified by Dutch cybersecurity firm Eye Security, which told BleepingComputer that over 75 companies have already been compromised by the attacks. In May, Viettel Cyber Security researchers ...
3 days ago Bleepingcomputer.com CVE-2025-49706
10 of the biggest zero-day attacks of 2023 - Here are 10 of the biggest zero-day attacks of 2023 in chronological order. Zero-day attacks started strong in 2023 with CVE-2023-0669, a pre-authentication command injection vulnerability in Fortra's GoAnywhere managed file transfer product. ...
1 year ago Techtarget.com CVE-2023-0669 CVE-2023-34362 CVE-2023-36884 CVE-2023-4863 CVE-2023-41992 CVE-2023-41991 CVE-2023-41993 CVE-2023-22515
Hacktivists breach U.S. nuclear research lab, steal employee data - The Idaho National Laboratory confirms they suffered a cyberattack after 'SiegedSec' hacktivists leaked stolen human resources data online. INL is a nuclear research center run by the U.S. Department of Energy that employs 5,700 specialists in atomic ...
1 year ago Bleepingcomputer.com Siegedsec
Hackers exploit VMware ESXi, Microsoft SharePoint zero-days at Pwn2Own - During the second day of Pwn2Own Berlin 2025, competitors earned $435,000 after exploiting zero-day bugs in multiple products, including Microsoft SharePoint, VMware ESXi, Oracle VirtualBox, Red Hat Enterprise Linux, and Mozilla Firefox. Palo Alto ...
2 months ago Bleepingcomputer.com
Chinese Hackers Actively Exploiting SharePoint Servers 0-Day Vulnerability in the Wild - The tech giant’s Security Response Center reported coordinated attacks targeting internet-facing SharePoint installations using newly disclosed vulnerabilities that enable authentication bypass and remote code execution. Microsoft has released ...
15 hours ago Cybersecuritynews.com CVE-2025-53770
Britain Nuclear site Sellafield experiences malware cyber attack - Reports confirm that Sellafield, a prominent nuclear site, has fallen victim to a recent malware attack, with initial investigations suggesting the infiltration of malicious software dating as far back as 2015. Cybersecurity experts are actively ...
1 year ago Cybersecurity-insiders.com
Microsoft Released an Emergency Security Update to Patch a Critical SharePoint 0-Day Vulnerability - Microsoft has issued an urgent security advisory addressing critical zero-day vulnerabilities in on-premises SharePoint Server that attackers are actively exploiting. Microsoft Defender for Endpoint generates specific alerts, including ...
2 days ago Cybersecuritynews.com CVE-2025-53770
Critical SharePoint RCE Vulnerability Exploited Using Malicious XML Payload Within Web Part - The vulnerability highlights the critical importance of secure deserialization practices in enterprise applications and the need for comprehensive security reviews of complex application frameworks like SharePoint. According to the Viettel Security ...
6 days ago Cybersecuritynews.com
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 year ago Securityaffairs.com CVE-2024-23222 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109
Congressmen Ask DOJ to Investigate Water Utility Hack, Warning It Could Happen Anywhere - Three members of Congress have asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting the nation's top cyberdefense agency to warn other water and sewage-treatment utilities that ...
1 year ago Securityweek.com
'Fugitive' Spanish aristocrat behind North Korea cryptocurrency conference arrested - Alejandro Cao de Benós, the Spanish man from an aristocratic family who became one the Western world's most vocal supporters of North Korea, has been arrested in Spain. The arrest relates to allegations of fraud in the United States, where the ...
1 year ago Therecord.media
Samsung Galaxy S23 hacked two more times at Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 smartphone two more times on the second day of the Pwn2Own 2023 hacking competition in Toronto, Canada. The contestants also demoed zero-day bugs in printers, routers, smart speakers, surveillance ...
1 year ago Bleepingcomputer.com
Samsung Galaxy S23 hacked twice on first day of Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada. They also demoed exploits and vulnerability chains targeting zero-days in Xiaomi's 13 Pro ...
1 year ago Bleepingcomputer.com
CISA Warns of Microsoft SharePoint server 0-Day RCE Vulnerability Exploited in Wild - CISA has issued an urgent warning about a critical zero-day remote code execution vulnerability affecting Microsoft SharePoint Server on-premises installations that threat actors are actively exploiting in the wild. The vulnerability, tracked as ...
2 days ago Cybersecuritynews.com CVE-2025-53770
Britain says no evidence of Sellafield nuclear site hacking - LONDON, Dec 4 - Britain has no records or evidence to suggest that networks at the Sellafield nuclear site were the victim of a successful cyber attack by state actors, the government said on Monday following a report by the Guardian newspaper. The ...
1 year ago Reuters.com
CISA: Hackers Use ColdFusion Flaw to Breach Federal Agency - A security flaw in Adobe's ColdFusion application development tool that was patched in March continues to be a headache for organizations running unpatched versions of the product. This week, the U.S. Cybersecurity and Infrastructure Security Agency ...
1 year ago Securityboulevard.com CVE-2023-26360 CVE-2023-29298

Latest Cyber News


Cyber Trends (last 7 days)