Skip to main content

CVE-2025-47172: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Microsoft Microsoft SharePoint Enterprise Server 2016

High
VulnerabilityCVE-2025-47172cvecve-2025-47172cwe-89
Published: Tue Jun 10 2025 (06/10/2025, 17:02:41 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Microsoft SharePoint Enterprise Server 2016

Description

Improper neutralization of special elements used in an sql command ('sql injection') in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.

AI-Powered Analysis

AILast updated: 07/17/2025, 21:07:45 UTC

Technical Analysis

CVE-2025-47172 is a high-severity SQL Injection vulnerability (CWE-89) identified in Microsoft SharePoint Enterprise Server 2016, specifically version 16.0.0. This vulnerability arises due to improper neutralization of special elements used in SQL commands, allowing an authorized attacker with legitimate access privileges to craft malicious SQL queries. Exploiting this flaw enables the attacker to execute arbitrary code remotely over the network, potentially leading to full compromise of the affected SharePoint server. The vulnerability does not require user interaction but does require the attacker to have some level of privileges (PR:L) on the system, indicating that the attacker must be an authenticated user. The CVSS v3.1 base score is 8.8, reflecting high impact on confidentiality, integrity, and availability (all rated high), with low attack complexity and no user interaction needed. The vulnerability is publicly disclosed as of June 10, 2025, but no known exploits are currently reported in the wild. Given SharePoint's role as a collaborative platform widely used in enterprises for document management and intranet portals, exploitation could lead to data leakage, unauthorized data modification, or service disruption. The lack of available patches at the time of disclosure increases the urgency for mitigation and monitoring.

Potential Impact

For European organizations, this vulnerability poses a significant risk due to the widespread adoption of Microsoft SharePoint Enterprise Server 2016 in corporate, governmental, and educational institutions. Exploitation could lead to unauthorized access to sensitive documents, intellectual property theft, and disruption of critical collaboration services. The high impact on confidentiality, integrity, and availability means that attackers could exfiltrate confidential data, alter or delete important information, and cause denial of service conditions. This is particularly critical for sectors bound by strict data protection regulations such as GDPR, where data breaches can result in severe legal and financial penalties. Additionally, the requirement for authenticated access means insider threats or compromised credentials could be leveraged to exploit this vulnerability, increasing the attack surface. The absence of known exploits currently provides a window for proactive defense, but the high severity score suggests that attackers may develop exploits rapidly.

Mitigation Recommendations

1. Immediate mitigation should include restricting access to SharePoint Enterprise Server 2016 to only trusted and necessary users, minimizing the number of accounts with elevated privileges. 2. Implement strict network segmentation and firewall rules to limit exposure of SharePoint servers to untrusted networks. 3. Enable and enforce multi-factor authentication (MFA) for all users accessing SharePoint to reduce the risk of credential compromise. 4. Monitor SharePoint logs and network traffic for unusual SQL queries or anomalous behavior indicative of SQL injection attempts. 5. Apply the principle of least privilege to SharePoint service accounts and users to limit potential damage from exploitation. 6. Since no patches are currently available, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block SQL injection patterns targeting SharePoint. 7. Prepare for rapid deployment of official patches once released by Microsoft by maintaining an up-to-date asset inventory and patch management process. 8. Conduct security awareness training for administrators and users to recognize phishing or social engineering attempts that could lead to credential compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-05-01T17:10:57.981Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68487f4f1b0bd07c393898c0

Added to database: 6/10/2025, 6:54:07 PM

Last enriched: 7/17/2025, 9:07:45 PM

Last updated: 7/28/2025, 8:56:55 AM

Views: 22

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats