SAP Faces Escalating Cyberattacks on S/4HANA and NetWeaver Flaws

SAP SE is grappling with escalating cyberattacks exploiting critical vulnerabilities in S/4HANA and NetWeaver, including CVEs with CVSS scores up to 10.0, enabling code execution and data theft by hackers and nation-state actors. Despite recent patches addressing 21 flaws, unpatched systems risk ransomware and espionage in key sectors. Organizations must prioritize immediate patching and monitoring to mitigate these threats.
SAP Faces Escalating Cyberattacks on S/4HANA and NetWeaver Flaws
Written by Zane Howard

In the fast-evolving world of enterprise software security, SAP SE has found itself at the center of a mounting crisis as cybercriminals increasingly target vulnerabilities in its widely used platforms. Recent disclosures reveal that hackers are actively exploiting a critical flaw in SAP’s S/4HANA system, even as the company rushes to patch additional high-severity issues in products like NetWeaver. This surge in attacks underscores the persistent challenges faced by organizations relying on SAP’s suite for core business operations, from finance to supply chain management.

The vulnerability in question, tracked as CVE-2025-42957 with a CVSS score of 9.9, allows low-privileged authenticated users to inject arbitrary code, potentially leading to full system compromise. According to reports from BleepingComputer, attackers have been leveraging this flaw to breach exposed servers, stealing sensitive data and disrupting operations. Security researchers warn that unpatched systems are particularly at risk, with exploits enabling unauthorized access to regulated information and the creation of hidden backdoors.

Escalating Threats from Chained Exploits and Nation-State Actors

Further complicating the situation, SAP’s latest security patch day on September 9, 2025, addressed 21 vulnerabilities, including four classified as critical. One standout issue is CVE-2025-42944, a CVSS 10.0 remote code execution flaw in SAP NetWeaver’s RMI-P4 module, which permits unauthenticated attackers to execute arbitrary commands. As detailed in an advisory from SecurityOnline, this insecure deserialization vulnerability could allow full system takeover without any user credentials, amplifying the potential for widespread damage.

Posts on X (formerly Twitter) from cybersecurity accounts like The Hacker News highlight ongoing exploitation of related flaws, such as CVE-2025-31324, which has been abused by China-linked groups for espionage in sectors like energy and government. These posts, dating back to April 2025, describe automated tools for arbitrary file uploads via path traversal, often chaining vulnerabilities to deploy web shells even on partially patched systems.

Unpatched Systems Fuel Ransomware and Espionage Risks

Industry experts point to earlier incidents, including chained exploits of CVE-2025-31324 and CVE-2025-42999, as precursors to the current wave. A report from The Hacker News notes that ransomware and espionage groups have targeted critical infrastructure using these zero-days, with public exploits circulating since August 2025. Pakistani companies, for instance, face heightened threats, as per PhoneWorld, where financial institutions and telecom operators are urged to apply patches amid active global exploitation.

SAP’s response has been swift but highlights systemic issues in enterprise software maintenance. The company’s September patch day, covered by Cybersecurity News, fixed injection vulnerabilities across its portfolio, yet many organizations lag in implementation due to complex upgrade processes. This delay creates windows for attackers, who, as Ars Technica reports, are now exploiting one flaw while SAP warns of three more in NetWeaver and S/4HANA.

Broader Implications for Enterprise Security Strategies

The ripple effects extend beyond immediate breaches. In critical sectors like healthcare and transportation, compromised SAP systems could lead to operational shutdowns or data exfiltration on a massive scale. X posts from users like Arda Büyükkaya emphasize how nation-state APT groups use these intrusions for persistent access, deploying fake certificates and malware hosted on foreign cloud services.

To mitigate these risks, insiders recommend immediate patching, enhanced monitoring for anomalous activity, and segmentation of SAP environments. As SecurityWeek advises, organizations should prioritize vulnerability scanning and consider third-party tools for real-time threat detection. Historical parallels, such as the 2020 CVE-2020-6287 exploit shared on X by Nguyen The Duc, show that public proof-of-concepts accelerate attacks, urging a proactive stance.

Navigating the Path Forward Amid Rising Cyber Pressures

Ultimately, this spate of SAP vulnerabilities reflects broader trends in software supply chain risks, where even robust platforms become entry points for sophisticated adversaries. With exploits evolving rapidly—evidenced by recent X discussions on CVE-2025-42957’s active use for system control—companies must integrate security into their digital transformation efforts. SAP’s ongoing patch releases, while essential, demand vigilant application to prevent the kind of cascading failures that could undermine global business stability. As the company continues to address these issues, the onus falls on users to act decisively, ensuring that enterprise resilience keeps pace with emerging threats.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us