PT-2025-32613 · Sap · Sap S/4Hana
Published
2025-08-12
·
Updated
2025-10-09
·
CVE-2025-42957
CVSS v3.1
9.9
9.9
Critical
| Base vector | Vector | AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
SAP S/4HANA versions prior to August 2025
Description
SAP S/4HANA contains a critical vulnerability that allows an attacker with user privileges to exploit a flaw in a function module exposed via RFC. This allows the injection of arbitrary ABAP code into the system, bypassing essential authorization checks. This effectively functions as a backdoor, potentially leading to full system compromise, impacting confidentiality, integrity, and availability. The vulnerability is actively exploited in the wild, and successful exploitation can grant attackers full system control, enabling actions such as creating superusers, stealing data, and deploying ransomware. The vulnerability is tracked as CVE-2025-42957 and has a CVSS score of 9.9. It affects S/4HANA, DMIS, Business One, and NetWeaver.
Recommendations
Apply SAP Security Notes 3627998 and 3633838 immediately.
Exploit
Fix
Code Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-10538
CVE-2025-42957
Affected Products
Sap S/4Hana
References · 134
- 🔥 https://github.com/mrk336/CVE-2025-42957-SAP-S-4HANA-Under-Siege 🔗 1 · Exploit
- https://nvd.nist.gov/vuln/detail/CVE-2025-42957 · Security Note
- https://bdu.fstec.ru/vul/2025-10538 · Security Note
- https://twitter.com/DConsultinguk/status/1963965688961282354 · Twitter Post
- https://twitter.com/dailytechonx/status/1964210706527478136 · Twitter Post
- https://twitter.com/EduardKovacs/status/1963872094300598604 · Twitter Post
- https://twitter.com/DaustoC/status/1964304974143246415 · Twitter Post
- https://twitter.com/CyberHub_blog/status/1965063125658460390 · Twitter Post
- https://twitter.com/blueteamsec1/status/1975623968515367232 · Twitter Post
- https://twitter.com/shah_sheikh/status/1964067225150660989 · Twitter Post
- https://twitter.com/TheCySecNews/status/1963925376108757278 · Twitter Post
- https://twitter.com/Alevskey/status/1964068649414582591 · Twitter Post
- https://twitter.com/0xT3chn0m4nc3r/status/1963935394719773030 · Twitter Post
- https://twitter.com/DemolisherDigi/status/1964505509219741873 · Twitter Post
- https://twitter.com/spinidg/status/1965378282527842451 · Twitter Post