

Monthly Threat Report September 2025
SaaS Supply Chain Attacks and Shadow AI
Introduction
The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. This edition of the Monthly Threat Report focuses on industry events and content from the month of August 2025.
Executive Summary
- Microsoft is locking down .onmicrosoft.com domains, closing off a long-abused vector for phishing and spam.
- The Salesloft Drift OAuth compromise shows just how dangerous SaaS supply chain trust can be.
- WinRAR’s zero-day proves legacy software remains a favorite for real-world exploitation. Patch, don’t procrastinate.
- Cisco Secure Firewall FMC flaw highlights why management planes are prime attacker targets.
- SharePoint and Exchange on-premises are once again in the spotlight—assume compromise if unpatched.
- DeepSeek’s rise shows how AI hype collides with privacy risks, pushing regulators to act.
- Looking forward: SaaS connectors, shadow AI, and synthetic identity fraud are set to dominate the threat landscape.
Threat Overview and Industry Events
Microsoft Locks Down .onmicrosoft Domains
In late August, Microsoft announced a major policy shift for its legacy .onmicrosoft.com domains. Historically, tenants could use these default cloud-issued domains for outbound email, which attackers increasingly abused for phishing and spam. Beginning this fall, outbound traffic from these domains will be throttled to 100 external recipients per day per organization. This effectively neuters onmicrosoft.com domains for bulk communication. Microsoft is making it clear: if you want to send business email, you need to verify and configure your own domain. Thankfully the impact here should be low as most security teams have looked at locking down this attack vector some time ago. That said, many organizations still use onmicrosoft.com domains for subscription-related communications in M365, which SHOULD be covered by the newly imposed limit.
Why it Matters
This is less about throttling convenience and more about forcing secure identity practices. Organizations that haven’t fully migrated to custom domains will be impacted, and threat-actors lose yet another free ride for impersonation.
Salesloft / Drift OAuth Supply Chain Breach
A supply chain compromise involving Salesloft’s Drift integration rattled a number of Salesforce customers this month. According to The Hacker News, OAuth tokens associated with Drift were stolen, granting unauthorized access to sensitive Salesforce data. Zscaler, Google, and others confirmed exposure, showing how a single SaaS integration can ripple across the ecosystem. The incident really drives home the fact that security is VERY difficult in the modern cloud ecosystem and software as a service apps. SaaS-to-SaaS trust chains are now just as juicy a target as on-prem software supply chains.
Why it Matters
OAuth integrations are everywhere, often with elevated privileges and little oversight. A single compromise at the vendor level can cascade into dozens of high-value environments, bypassing traditional security controls, and threat-actors know this.
August 2025 Patch Tuesday – 107 CVEs
Microsoft’s August Patch Tuesday advisory was a big one with 107 vulnerabilities closed, with 13 critical flaws and one already exploited zero-day. Patches spanned Windows, Office, and Azure components, with particularly bad remote code execution opportunities in Excel and SharePoint. The scope makes it one of the year’s heavier updates and reinforces the trend of sprawling patch loads hitting admins mid-quarter.
Why it Matters
The sheer volume combined with critical RCEs raises patch fatigue risk. Organizations that lag behind could leave massive attack surface areas exposed for opportunistic exploitation.
WinRAR Zero-Day Exploited in the Wild (CVE-2025-8088)
Archival software continues to be a favorite playground for attackers, and sometimes the target as well, it seems. Researchers confirmed that WinRAR was hit with a path traversal bug allowing remote code execution via crafted archives. Dubbed CVE-2025-8088, the flaw has already been leveraged in real-world campaigns. The vendor responded with an update to WinRAR 7.13, but with the software’s massive install base across a diverse array of machines, patch adoption is expected to be slow.
Why it Matters
WinRAR remains ubiquitous across IT ecosystems, and it’s not often thought of in terms of as part of the traditional attack surface. That combination makes this an evergreen attack vector until organizations enforce patching.
Cisco Secure Firewall FMC – Critical RCE
Cisco disclosed a maximum severity flaw in its Secure Firewall Management Center (FMC) (CVE-2025-20265). The vulnerability exists in the RADIUS subsystem and could allow an unauthenticated attacker to execute arbitrary commands on the underlying system. Cisco shipped fixes and published mitigations, but warned exploitation would be trivial for a motivated actor. The FMC platform manages firewall deployments at scale, raising the stakes for anyone lagging on the patch.
Why it Matters
Management platforms represent “keys to the kingdom” access. A compromise here doesn’t just expose a device, it risks every downstream firewall and policy in the enterprise, making them a prime target for attackers.
From the Hornetsecurity Blog
SharePoint & Exchange Vulnerabilities – Déjà Vu All Over Again
Few things cause CISOs to sweat quite like an unpatched Microsoft server sitting on the perimeter. This summer, SharePoint Server took center stage after the ToolShell flaw, first revealed at Pwn2Own, quickly snowballed into real-world exploitation. Attackers wasted no time: Chinese-linked groups including Linen Typhoon, Violet Typhoon, and Storm 2603 weaponized the bug to steal IP, conduct espionage, and even deploy ransomware via Group Policy. High-profile victims included the U.S. Department of Homeland Security, the NIH, and the National Nuclear Security Administration, showing that this wasn’t just a nuisance vulnerability but a global security event.
And just as defenders started to catch their breath, Black Hat 2025 brought more bad news: a critical Exchange Server flaw (CVE-2025-53786) resurfaced, leaving thousands of hybrid deployments exposed. Once again, exploitation chains highlighted how on-premises holdouts remain a soft spot in enterprise security. Federal agencies were even slapped with an emergency directive to patch immediately, evidence that regulators see these incidents as systemic risks, not just IT headaches.
DeepSeek AI – The Hype, The Holes, and the Hard Truths
DeepSeek’s meteoric rise to the top of app store charts has been matched only by the speed of the backlash. Security researchers uncovered unprotected databases, exposed plaintext chat logs, API keys, and backend details, making it clear that the platform shipped without even the most basic security hygiene. Couple that with a privacy policy that openly collects keystroke biometrics, device info, and chat histories—all stored in China, and you have a recipe for global regulatory alarms. Italy’s data protection authority has already banned the service, and other EU regulators are circling.
What makes this case especially thorny is the illusion of anonymity. Keystroke biometrics can uniquely identify users, effectively undoing the privacy benefits of VPNs or pseudonymous accounts. Pair that with DeepSeek’s failure of over half of Qualys’ jailbreak tests, and the tool becomes a double-edged sword: powerful AI capabilities on one side, a glaring security liability on the other. For enterprises, the lesson is clear: enthusiasm for AI adoption MUST be balanced with rigorous vendor risk assessments, especially when data sovereignty and compliance hang in the balance.
Predictions for the Coming Months
- Supply Chain Breaches Will Multiply
The Salesloft Drift incident won’t be the last. Attackers will increasingly exploit SaaS connectors and OAuth trust chains, especially those linked to Salesforce, M365, and Google Workspace. - More Legacy Software Zero-Days
WinRAR is a reminder that attackers love dusty corners of IT. Look for new campaigns against PDF readers, archive utilities, and even printer drivers where patch hygiene is weakest. - Government Directives Will Get Harsher
CISA’s emergency order on Exchange is a sign of things to come. As critical infrastructure gets targeted, agencies will impose tighter patch deadlines and potential penalties for non-compliance. - Microsoft’s Domain Policy is Just the Start
The clampdown on .onmicrosoft.com outbound mail will extend to other default or legacy configurations. Expect similar crackdowns across M365 to curb abuse and enforce best practices. - Hybrid Infrastructure Will Shrink Faster
After back-to-back SharePoint and Exchange crises, many organizations will accelerate cloud migrations. On-prem holdouts are becoming indefensible both technically and strategically. - Deepfakes and Synthetic Identity Fraud Expand
With AI tooling readily available, attackers will double down on impersonation and fraud campaigns, making biometric-based attacks and synthetic IDs a larger enterprise risk.
Monthly Recommendations
- Patch SharePoint and Exchange Servers Immediately
If your organization still runs on-prem SharePoint or hybrid Exchange servers, assume compromise if patches weren’t applied on day zero. Follow Microsoft’s updated mitigation steps and audit for persistence mechanisms like compromised ASP.NET machine keys. If in doubt, bring in forensic help. - Prioritize WinRAR Updates
CVE-2025-8088 is being actively exploited. Mandate upgrades to WinRAR 7.13 or later across endpoints and hunt for malicious archive activity. Legacy software used in “just one department” is a breach waiting to happen. - Audit SaaS OAuth Integrations
The Salesloft Drift supply chain incident proves third-party SaaS connectors can create incidents in your Salesforce or M365 environment. Review existing OAuth grants, revoke anything not actively used, and enforce least-privilege scopes. - Harden Management Platforms
Cisco’s Secure Firewall FMC flaw highlights the dangers of exposed management planes. Patch urgently, restrict access to trusted IPs, and consider network segmentation for all administrative interfaces. - Stay Current on Patch Tuesday
With over 100 CVEs fixed in August alone, establish a rapid deployment pipeline for Microsoft updates. Test where necessary, but do not let “patch fatigue” create exploitable lag. - Treat AI Tools as High-Risk Vendors
DeepSeek’s exposed databases and invasive biometrics tracking should be a wake-up call. Establish formal AI vendor review processes, block unapproved LLM services at the firewall, and train staff on the risks of shadow AI usage. - Reassess Your Security Awareness Strategy
Both SaaS supply chain compromises and DeepSeek’s popularity hinge on end-user behavior. Expand awareness training to cover OAuth phishing, AI privacy pitfalls, and risky file formats like weaponized archives.
About Hornetsecurity
Hornetsecurity is a leading global provider of next-generation cloud-based security, compliance, backup, and security awareness solutions that help companies and organisations of all sizes around the world. Its flagship product, 365 Total Protection, is the most comprehensive cloud security solution for Microsoft 365 on the market. Driven by innovation and cybersecurity excellence, Hornetsecurity is building a safer digital future and sustainable security cultures with its award-winning portfolio. Hornetsecurity operates in more than 120 countries through its international distribution network of 12,000+ channel partners and MSPs. Its premium services are used by more than 125,000 customers.