CVE-2025-42957: Critical SAP S/4HANA Vulnerability Now Exploited in the Wild

A critical flaw in SAP S/4HANA (CVE-2025-42957, CVSS 9.9) is under active exploitation, allowing attackers to gain near-total control over enterprise SAP systems. This blog breaks down how the vulnerability works, the risks it poses, and the immediate steps organizations must take to protect their mission-critical operations.

calendarSeptember 8, 2025

CVE-2025-42957: Critical SAP S/4HANA Vulnerability Now Exploited in the Wild

In the ever-evolving landscape of cybersecurity, some vulnerabilities stand out due to their severity and potential impact. One such example is the recently disclosed critical flaw in SAP S/4HANA, tracked as CVE-2025-42957, which currently has a staggering CVSS score of 9.9. This isn’t just another patch Tuesday update—it’s a vulnerability actively exploited in the wild, capable of granting attackers near-total control over affected SAP environments. Understanding this flaw, the risks it poses, and how organizations can mitigate it is crucial given SAP’s central role in enterprise resource planning for thousands of organizations globally.

At its core, CVE-2025-42957 is a command injection vulnerability found in SAP S/4HANA—SAP’s flagship ERP suite powering finance, manufacturing, supply chain, sales, HR, and procurement processes. The problem lies in a function module exposed through Remote Function Call (RFC) interfaces. An attacker with just low-level user privileges—and the ability to invoke this vulnerable RFC module—can inject arbitrary ABAP code into the system. This effectively bypasses authorization checks designed to protect the system, turning what should be a controlled function into a dangerous backdoor.

This flaw isn’t theoretical or “high risk but low likelihood.” It’s actively being exploited, with researchers from SecurityBridge Threat Research Labs confirming available working exploits in real-world attacks. The consequences are severe: attackers can alter databases, create superusers within SAP, and steal password hashes, leading to complete system compromise. Given SAP’s central role in managing sensitive operational data and business workflows, the impact ranges from data theft and fraud to espionage and ransomware deployment.

What makes this vulnerability particularly concerning is how easily it can be leveraged. The attacker only needs any valid SAP user account with specific basic permissions—likely obtained through phishing or insider threat—to launch the attack remotely over the network. No privileged access is required upfront. The exploit complexity is low, meaning that threats from both malicious insiders and external attackers who have gained initial footholds escalate rapidly to complete control of the SAP system.

The flaw affects all releases of SAP S/4HANA, including both private cloud and on-premise deployments, compounding the risk across diverse enterprise environments. The patch was issued by SAP on August 11, 2025, but the uptake of such critical updates can often lag behind exposure, leaving many systems vulnerable. The active exploitation scenario underscores the urgent need for organizations to prioritize this patch immediately.

While patching is the primary defense, there are important nuances. In complex enterprise landscapes, applying patches instantly can impact business continuity and necessitate thorough testing, especially for mission-critical systems such as SAP. This reality means organizations must adopt layered defensive postures. This involves:

  • Network segmentation to limit access to SAP RFC interfaces only to trusted users and systems.
  • Strict monitoring of SAP system logs and user activity for anomalies, especially unusual use of RFC modules or privilege escalations.
  • Strong identity and access management (IAM) controls ensuring least privilege principles are enforced rigorously.
  • Enhanced user awareness training to reduce risk of phishing attacks that often open the door to initial user-level compromise.
  • Deployment of real-time threat detection tools tailored for enterprise applications like SAP, which can alert on suspicious ABAP code injections or unusual command executions.

This vulnerability is a sobering reminder that even established enterprise solutions with mature security models remain targets—and vulnerabilities—with far-reaching consequences. While modern security frameworks and SAP’s own efforts help reduce risk, perfect defense simply isn’t feasible. Instead, pragmatic risk management, combining rapid patching with layered security controls and continuous monitoring, is how organizations stay resilient.

CVE-2025-42957 exposes a systemic challenge: the complexity of ERP systems and the critical business functions they underpin make vulnerabilities exceptionally costly. Attackers recognize this and increasingly target such systems to maximize impact. Organizations must respond with urgency but also with measured execution. Leveraging vendor updates, internal controls, and threat intelligence ensures the best possible defense.

In conclusion, the critical SAP S/4HANA flaw CVE-2025-42957 represents a significant and active threat. It demands immediate attention from administrators and security teams worldwide. Applying SAP’s patch promptly is non-negotiable, but supplementing this with holistic security monitoring and access management will help minimize risks and keep business operations secure. Like all cybersecurity challenges, vigilance, layered defense, and realistic threat anticipation remain the keys to adequate protection.

Stay informed, prioritize actions, and remember: cybersecurity is a journey, not a destination.


Get in Touch!

We're here to explore what's working, what's not, and what's next. Let's align on how we can help.

Netherlands

Tachyon Security BV, Veenland 29 2291NS Wateringen, The Netherlands

USA

12620 FM 1960 Rd W, Ste A4, Houston, Texas 77065 USA