Critical SAP NetWeaver Vulnerabilities Addressed in May 2025 Patch โ Immediate Action Requiredย
Summaryย : SAP has released critical security updates for its May 2025 patch, including fixes for two actively exploited zero-day vulnerabilities in SAP NetWeaver Visual Composer.
SAP Visual Composer is not installed by default, however it is enabled because it was a core component used by business process specialists to develop business application components without coding.
OEMย | SAPย |
Severityย | Criticalย |
Date of Announcementย | 2025-05-13ย |
No. of Vulnerabilities Patchedย | 16ย |
Actively Exploitedย | Yesย |
Exploited in Wildย | Yesย |
Advisory Versionย | 1.0ย |
Overviewย
The most severe issue, CVE-2025-31324 (CVSS 10.0), is a critical unauthenticated file upload vulnerability that has been exploited in the wild since January 2025 for remote code execution (RCE).ย
This issue was originally addressed in an SAP security note issued on April 24, 2025, and has since been supplemented by a second vulnerability, CVE-2025-42999, involving insecure deserialization.
These vulnerabilities have been used together in chained attacks to gain full system access on vulnerable SAP NetWeaver servers.ย
Vulnerability Nameย | CVE IDย | Product Affectedย | Severityย | CVSS Scoreย |
Unauthenticated File Upload (RCE)ย | CVE-2025-31324ย | SAP NetWeaverย | Criticalย | 10.0ย |
Insecure Deserialization (RCE)ย | CVE-2025-42999ย | SAP NetWeaverย | Criticalย | 9.1ย |
Technical Summaryย
Attackers have leveraged two flaws in SAP NetWeaver Visual Composer in chained exploit scenarios to gain unauthorized remote access and execute arbitrary commands.
CVE-2025-31324 enables unauthenticated file uploads, and CVE-2025-42999 allows privileged users to exploit insecure data deserialization for command execution.
These vulnerabilities have impacted hundreds of internet-facing SAP instances, including systems operated by major enterprises.ย
CVE IDย | System Affectedย | Vulnerability Detailsย | Impactย |
CVE-2025-31324ย | SAP NetWeaver Visual Composerย | Unauthenticated file upload vulnerability in development server.ย | Remote Code Execution (RCE) without privilegesย |
CVE-2025-42999ย | SAP NetWeaver Visual Composerย | Insecure deserialization in Visual Composer user-accessible function.ย | Remote Code Execution (RCE) without privilegesย |
Source: SAPย
In addition to the actively exploited vulnerabilities, several other High Severity Vulnerabilities were also addressed:ย
- CVE-2025-30018: SAP Supplier Relationship Management (Live Auction Cockpit) โ Multiple vulnerabilities (CVSS 8.6)ย
- CVE-2025-43010: SAP S/4HANA Cloud Private Edition / On Premise (SCM Master Data Layer) โ Code injection (CVSS 8.3)ย
- CVE-2025-43000: SAP Business Objects Business Intelligence Platform (PMW) โ Information disclosure (CVSS 7.9)ย
- CVE-2025-43011: SAP Landscape Transformation (PCL Basis) โ Missing authorization check (CVSS 7.7)ย
- CVE-2024-39592: SAP PDCE โ Missing authorization check (CVSS 7.7)ย
Remediation:ย
- Apply Patches Promptly: Install the May 2025 security updates immediately to mitigate risks from CVE-2025-42999 and other high-severity vulnerabilities, including CVE-2025-31324, along with additional security improvements across various SAP products.ย
General Recommendations:ย
- Disable Visual Composer Service: If possible, disable the Visual Composer service to further reduce risk.ย
- Restrict Access to Metadata Upload Functions: Limit access to the metadata uploader to trusted users to prevent unauthorized file uploads.ย
- Monitor for Suspicious Activity: Continuously monitor the SAP NetWeaver environment for any signs of suspicious activity related to the vulnerabilities.ย
Conclusion:ย
- The dual exploitation of CVE-2025-31324 and CVE-2025-42999 underscores the critical need for proactive patching and vigilant monitoring of enterprise SAP environments.
- The vulnerabilities are being exploited by sophisticated threat actors, including the Chinese APT group Chaya_004, with over 2,000 exposed NetWeaver instances and hundreds already compromised.ย
- In response to the severity, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has included CVE-2025-31324 in its Known Exploited Vulnerabilities Catalog and has mandated federal agencies to remediate by May 20, 2025, under Binding Operational Directive 22-01. Organizations are strongly urged to act immediately to protect their SAP environments.ย
References:ย
ย
ย
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.