Today's cybersecurity headlines are brought to you by ThreatPerspective


SAP NetWeaver zero-day allegedly exploited by an initial access broker

A zero-day in SAP NetWeaver is potentially being exploited, putting thousands of internet-facing applications at risk. Researchers warn that a zero-day vulnerability, tracked as CVE-2025-31324 (CVSS score of 10/10), in SAP NetWeaver is potentially being exploited. Thousands of internet-facing applications are potentially at risk. The flaw in SAP NetWeaver Visual Composer Metadata Uploader stems from a lack […]


A zero-day in SAP NetWeaver is potentially being exploited, putting thousands of internet-facing applications at risk.


Researchers warn that a zero-day vulnerability, tracked as CVE-2025-31324 (CVSS score of 10/10), in SAP NetWeaver is potentially being exploited. Thousands of internet-facing applications are potentially at risk.

The flaw in SAP NetWeaver Visual Composer Metadata Uploader stems from a lack of proper authorization checks. This means that unauthenticated attackers, those without valid credentials, can exploit it to upload malicious executable files to the system.

Once uploaded, these files can be executed on the host system, potentially leading to a full compromise of the targeted SAP environment. SAP addressed the flaw with the release of the April 2025 Security Patch Day.

Researchers from ReliaQuest discovered the vulnerability while investigating multiple attacks, some of which led to the compromise of fully patched systems.

“On April 22, 2025, ReliaQuest published an investigation into exploitation activity targeting SAP NetWeaver systems, uncovering a critical vulnerability later identified by SAP as “CVE-2025-31324″ with a severity score of 10.” reads the report published by ReliaQuest. “Initially suspected as a remote file inclusion issue, it was confirmed to be an unrestricted file upload vulnerability, and SAP subsequently released a patch to address it, which we strongly recommend applying.”

The researchers pointed out that SAP systems are high-value targets for attackers due to their use by governments and enterprises. ReliaQuest reported the critical vulnerability to SAP, which led to a patch release. Before public disclosure, ReliaQuest deployed detection mechanisms and enhanced threat visibility to protect customers.

Attackers exploited the Metadata Uploader to upload malicious JSP webshells using crafted POST requests, then executed them with GET requests to gain full control of the target systems. All webshells were deployed in the same root directory, had similar capabilities, and reused code from a public GitHub RCE project.

“The vulnerability involved in these cases lies in the /developmentserver/metadatauploader endpoint, a feature designed to handle metadata files for application development and configuration in SAP applications within the NetWeaver environment. In theory, it’s supposed to streamline the transfer and processing of files like configuration data or serialized objects. But in the incidents we investigated, attackers found a way to exploit it.” continues the report. “Via carefully crafted POST requests, the attackers uploaded malicious JSP webshell files and wrote them to the j2ee/cluster/apps/sap.com/irj/servletjsp/irj/root/ directory. Once there, these files could be executed remotely via simple GET requests, giving attackers full control and turning this endpoint into a launchpad for exploitation.”

Attackers exploited the servlet_jsp/irj/root/ path to plant JSP webshells, often named like “helper.jsp” or “cache.jsp,” enabling remote command execution. Attackers used the webshells to run system commands via GET requests, upload files, and maintain persistence. One variant used in one of the attacks relied on Brute Ratel and Heaven’s Gate to enhance stealth and control, signaling a sophisticated threat aimed at full system compromise and data theft.

The delayed follow-up after initial access suggests the attacker may be an initial access broker, likely selling access via VPN, RDP, or vulnerabilities on forums.

“In one instance, we observed that it took several days for the attacker to move from initial access to performing follow-up actions.” continues the report. “Based on this delay, we believe the attacker may be an initial access broker obtaining and selling access to other threat actors. Initial access brokers typically sell access to compromised organizations via methods such as VPN, RDP, or exploitation of vulnerabilities on cybercriminal forums.”

The experts noticed that the activity resembles past exploitation of CVE-2017-9844, but due to patched systems, analysts assess with high confidence that an unreported RFI flaw in SAP NetWeaver is being used.

“Based on the available facts, we assess with high confidence that this involves the use of an unreported RFI issue against public SAP NetWeaver servers.” concludes the report. “It currently unconfirmed whether this only impacts specific versions of NetWeaver; however, in the cases where these tactics were observed, the server had the most up-to-date patch.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs hacking, SAP)


Published: 2025-04-25T15:48:27













© Ethical Hacking News . All rights reserved.

Privacy | Terms of Use | Contact Us