8.0
HIGH
CVE-2025-53786
Microsoft Exchange Server Hybrid Deployment Authentication Bypass Vulnerability
Description

On April 18th 2025, Microsoft announced Exchange Server Security Changes for Hybrid Deployments and accompanying non-security Hot Fix. Microsoft made these changes in the general interest of improving the security of hybrid Exchange deployments. Following further investigation, Microsoft identified specific security implications tied to the guidance and configuration steps outlined in the April announcement. Microsoft is issuing CVE-2025-53786 to document a vulnerability that is addressed by taking the steps documented with the April 18th announcement. Microsoft strongly recommends reading the information, installing the April 2025 (or later) Hot Fix and implementing the changes in your Exchange Server and hybrid environment.

INFO

Published Date :

Aug. 6, 2025, 4:15 p.m.

Last Modified :

Aug. 6, 2025, 8:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2025-53786 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server_se
2 Microsoft exchange_server_2019
3 Microsoft exchange_server_2016
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-53786.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53786

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-53786 vulnerability anywhere in the article.

  • Help Net Security
Microsoft urges admins to plug severe Exchange security hole (CVE-2025-53786)

“In an Exchange hybrid deployment, an attacker who first gains administrative access to an on-premises Exchange server could potentially escalate privileges within the organization’s connected cloud e ... Read more

Published Date: Aug 07, 2025 (1 hour, 52 minutes ago)
  • The Hacker News
Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups

Aug 07, 2025Ravie LakshmananVulnerability / Threat Detection Microsoft has released an advisory for a high-severity security flaw affecting on-premise versions of Exchange Server that could allow an ... Read more

Published Date: Aug 07, 2025 (5 hours, 35 minutes ago)
  • BleepingComputer
Microsoft warns of high-severity flaw in hybrid Exchange deployments

Microsoft has warned customers to mitigate a high-severity vulnerability in Exchange Server hybrid deployments that could allow attackers to escalate privileges in Exchange Online cloud environments u ... Read more

Published Date: Aug 07, 2025 (8 hours, 27 minutes ago)
  • The Cyber Express
Microsoft to Pull Plug on Shared EWS Access in Hybrid Exchange by October

Organizations using Exchange hybrid deployments should prepare for new changes taking effect over the next few months. Microsoft has announced that beginning in August 2025, it will temporarily block ... Read more

Published Date: Aug 07, 2025 (8 hours, 27 minutes ago)
  • security.nl
Microsoft komt met noodpatch voor beveiligingslek in Exchange Server

Microsoft heeft buiten de vaste maandelijkse patchcyclus om noodpatches voor een kwetsbaarheid in Exchange Server uitgebracht en verwacht dat aanvallers misbruik van het beveiligingslek zullen gaan ma ... Read more

Published Date: Aug 07, 2025 (8 hours, 36 minutes ago)
  • CybersecurityNews
New Microsoft Exchange Server Vulnerability Enables Attackers to Gain Admin Privileges

A critical security vulnerability in Microsoft Exchange Server hybrid deployments has been disclosed, allowing attackers with on-premises administrative access to escalate privileges to cloud environm ... Read more

Published Date: Aug 07, 2025 (13 hours, 2 minutes ago)

The following table lists the changes that have been made to the CVE-2025-53786 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • New CVE Received by [email protected]

    Aug. 06, 2025

    Action Type Old Value New Value
    Added Description On April 18th 2025, Microsoft announced Exchange Server Security Changes for Hybrid Deployments and accompanying non-security Hot Fix. Microsoft made these changes in the general interest of improving the security of hybrid Exchange deployments. Following further investigation, Microsoft identified specific security implications tied to the guidance and configuration steps outlined in the April announcement. Microsoft is issuing CVE-2025-53786 to document a vulnerability that is addressed by taking the steps documented with the April 18th announcement. Microsoft strongly recommends reading the information, installing the April 2025 (or later) Hot Fix and implementing the changes in your Exchange Server and hybrid environment.
    Added CVSS V3.1 AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-287
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53786
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-53786 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability