AI description
CVE-2025-42957 is a code injection vulnerability affecting SAP S/4HANA, specifically its function module exposed via RFC. It allows an attacker with user privileges to inject arbitrary ABAP code into the system, bypassing authorization checks. This vulnerability can be exploited by an authenticated attacker with valid SAP credentials and S_RFC authorizations by invoking a vulnerable function module and supplying crafted input that is directly used in dynamic ABAP code execution constructs. Successful exploitation of CVE-2025-42957 can lead to a complete system compromise, undermining the confidentiality, integrity, and availability of the system. This includes the potential to modify the SAP database, create superuser accounts, download password hashes, and alter business processes. SecurityBridge has verified that the exploit is being used in the wild.
- Description
- SAP S/4HANA allows an attacker with user privileges to exploit a vulnerability in the function module exposed via RFC. This flaw enables the injection of arbitrary ABAP code into the system, bypassing essential authorization checks. This vulnerability effectively functions as a backdoor, creating the risk of full system compromise, undermining the confidentiality, integrity and availability of the system.
- Source
- cna@sap.com
- NVD status
- Awaiting Analysis
CVSS 3.1
- Type
- Primary
- Base score
- 9.9
- Impact score
- 6
- Exploitability score
- 3.1
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
- Severity
- CRITICAL
- cna@sap.com
- CWE-94
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
9
📢ช่องโหว่ระดับ Critical ใน SAP S/4HANA (CVE-2025-42957) ถูกใช้โจมตี🖥️ #NCSA #CybersecurityNew สามารถติดตามข่าวสารได้ที่ https://t.co/HCsLrrYz4c https://t.co/288WecYeE6
@ThaiCERTByNCSA
8 Sept 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2025-33073 2 - CVE-2023-50428 3 - CVE-2024-30088 4 - CVE-2025-42957 5 - CVE-2025-54948 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
8 Sept 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical SAP Vulnerability CVE-2025-42957 is actively exploited by hackers! If your organization uses SAP, immediate action is crucial to prevent breaches. #SAPSecurity #CyberThreat https://t.co/ADEDlGMLUJ
@xcybersecnews
8 Sept 2025
61 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A single low-privilege account is all it takes to hijack SAP S/4HANA. CVE-2025-42957 is already being exploited, giving attackers full system takeover. Have you patched yet? Read more: https://t.co/N4THJqShJi #CVE #Cybersecurity #infosecurity #DataSecurity #ThreatHunting #CTI
@rewterz
8 Sept 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛑 SAP S/4HANA - CVE-2025-42957 ⚡ Déjà exploitée dans le cadre d'attaques et peut mener à la compromission complète du serveur SAP. Son exploitation implique de disposer d'un compte utilisateur standard. 🧷 + d'infos : https://t.co/Pz9P6GBjT2 #SAP #ERP #infosec #cyb
@ITConnect_fr
8 Sept 2025
75 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
[IT-Connect] - SAP S/4HANA – CVE-2025-42957 : cette faille critique est exploitée dans des cyberattaques ! - https://t.co/8isTExWPna 👌😁
@akril
8 Sept 2025
30 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANAに要即時対応推奨の致命的な脆弱性(CVE-2025-42957) #セキュリティ対策Lab #セキュリティ #Security https://t.co/jbjRb3OPLF
@securityLab_jp
8 Sept 2025
88 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️VirusTotalがフィッシング攻撃用SVGファイルを44件発見、いずれもスキャン結果は「未検出」 🚨SAP S/4HANAの重大なコードインジェクションバグ、実際の攻撃で悪用されていることが判明(CVE-2025-42957) 〜サ
@MachinaRecord
8 Sept 2025
132 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Attackers are exploiting critical SAP S/4HANA vulnerability (CVE-2025-42957) - Help Net Security https://t.co/o8F7Gi80vc
@JosephLykowski
8 Sept 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical SAP Vulnerability CVE-2025-42957 Actively Exploited by Hackers https://t.co/Tk5WtAHk1L
@StratoKey
8 Sept 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
攻撃者は重大なSAP S/4HANAの脆弱性(CVE-2025-42957)を悪用している Attackers are exploiting critical SAP S/4HANA vulnerability (CVE-2025-42957) #HelpNetSecurity (Sep 5) https://t.co/CSuGiqsBAk
@foxbook
7 Sept 2025
333 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild https://t.co/hcXFkSEHuZ
@DeepBlueInfoSec
7 Sept 2025
52 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
#SAP S/4HANA #CriticalVulnerability CVE-2025-42957 #Exploited in the Wild https://t.co/V5lkkOeCDl
@miguelcarvajalm
7 Sept 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-42957 in SAP S/4HANA is being actively exploited! Low-priv users → full takeover via ABAP code injection. Impacts S/4HANA, DMIS, Business One, NetWeaver. #SAP #CyberAttack #InfoSec #Darkweb #Deepweb Breaking news from the world & Darkweb: https://t.co/ZF7G3l
@godeepweb
7 Sept 2025
53 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild https://t.co/Dzvt3PKXH8
@TechcraticNews
7 Sept 2025
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
SAP S/4HANAに重大脆弱性CVE-2025-42957、低権限ユーザーでもシステム乗っ取り可能 ─ イノベトピア https://t.co/3CflV5ZloQ この問題が企業に与える影響範囲は計り知れません。SAP S/4HANAは多くの大企業の基幹システムで
@innovaTopia_JP
7 Sept 2025
62 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
For anyone running SAP S/4HANA: urgent patch required. A critical flaw (CVE-2025-42957, CVSS 9.9) is being actively exploited, giving attackers potential full system & OS control. Apply SAP Security Notes 3627998 & 3633838 immediately. https://t.co/aeKr7tD7Xb #Cybers
@AnomalousBytes
7 Sept 2025
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANAに存在する重大脆弱性「CVE-2025-42957」がすでに実際の攻撃に悪用されていることが確認されました。コードインジェクションを可能にし、業務システムが直接侵害される危険あり。利用企業は至急パッ
@Simplex_rm
7 Sept 2025
136 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical SAP S/4HANA flaw CVE-2025-42957 under active exploitation https://t.co/rMERoUTj4W
@samilaiho
7 Sept 2025
705 Impressions
0 Retweets
0 Likes
1 Bookmark
1 Reply
0 Quotes
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild https://t.co/nDVaGMcRm7
@PVynckier
7 Sept 2025
95 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA vulnerability CVE-2025-42957 actively exploited https://t.co/slmeseuqdh
@DemolisherDigi
7 Sept 2025
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Vulnerability Actively Exploited in Attacks https://t.co/sM4enu4bda #AbapCodeInjection #cve-2025-42957 #PrivilegeEscalation
@wizconsults
6 Sept 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚡ Cyber Brief: - SAP S/4HANA bug (CVE-2025-42957) exploited for full system takeover 🛑 - Middle East supply chain attacks surge 25% 📦 - Akira ransomware claims breach of Michigan Sugar 🍬 🔗 Full story on our site. https://t.co/zx7qGxN9Kr #CyberSecurity #SAP #Ransom
@TechNadu
6 Sept 2025
153 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
#cyberataque #cyberattacks vulnerabilidad de seguridad crítica afecta a #SAP S/4HANA. La vulnerabilidad de inyección de comandos, identificada como CVE-2025-42957 (puntaje CVSS: 9,9), fue corregida por SAP como parte de sus actualizaciones mensuales . 6 Septiembre 2025 http
@marielr63
6 Sept 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 A Critical SAP vulnerability (CVE-2025-42957) with a CVSS of 9.9 (!) has been seen being abused in the wild. https://t.co/ZRClrKvjlH
@IntCyberDigest
6 Sept 2025
1073 Impressions
2 Retweets
9 Likes
8 Bookmarks
2 Replies
0 Quotes
CVE-2025-42957 patch now
@toomuchoohlll
6 Sept 2025
30 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#SAP S/4HANA Critical #Vulnerability CVE-2025-42957 Exploited in the Wild #HANA https://t.co/OA4VyyIVd0 via @TheHackersNews
@DaustoC
6 Sept 2025
254 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨هشدار: CVE-2025-42957 در SAP S/4HANA با امتیاز 9.9 تحت سوءاستفاده فعال است! 📌 مهاجم = دسترسی کامل به ERP ⏱️ پچ فوری حیاتی است. #Cybersecurity #Cybersecurity_News #اخبار_امنیت_سایبری #ABA
@vulnerbyte
6 Sept 2025
72 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Critical SAP Vulnerability Under Active Attack! A critical code injection flaw (CVE-2025-42957, CVSS 9.9) in SAP S/4HANA is now under active attack. With only low-level access, attackers can inject ABAP code, bypass controls, and gain full system takeover—creating superusers,
@ChbibAnas
6 Sept 2025
25 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Critical Flaw CVE-2025-42957 Actively Exploited in the Wild https://t.co/oNR4aSCMON https://t.co/1RJ2N8YVDS
@sctocs25
6 Sept 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANAにおける重大脆弱性CVE-2025-42957の対策と影響 https://t.co/9RKWPCF6uH #Security #セキュリティ #ニュース
@SecureShield_
6 Sept 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-42957 in SAP S/4HANA (CVSS 9.9) is under active exploitation. ⚠️ Low-privilege → Full system compromise 💾 Data theft, fraud, and ransomware are possible 🔧 Patch ASAP (SAP Notes 3627998 & 3633838) Has your team applied the fix yet? Follow @TechNadu
@TechNadu
6 Sept 2025
89 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical SAP S/4HANA vulnerability CVE-2025-42957 is under active exploitation. Immediate patching and enhanced monitoring are essential. Link: https://t.co/M0jGnuSf0P #Cybersecurity #SAP #Vulnerability #ERP #Security #Patch #Exploit #Threat #Risk #System #IT #Update #Network
@dailytechonx
6 Sept 2025
6 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
A critical command injection vulnerability, tracked as CVE-2025-42957 (CVSS score of 9.9), in SAP S/4HANA is under active exploitation. https://t.co/SG37OFiMim #SAP #cve #critical #exploit #vulnerability #Cybersecurity #CybersecurityNews #threatresq
@ThreatResq
6 Sept 2025
11 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild https://t.co/jg4I4MMV2y via @TheHackersNews
@bteater51
6 Sept 2025
28 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Critical zero-days exploited in SAP S/4HANA (CVE-2025-42957) and Sitecore (CVE-2025-53690) prompt urgent patching. Report includes APT activity, law enforcement actions, and global malware trends. #APTActivity #SouthKorea #DataBreach https://t.co/bR4fdNDV9o
@TweetThreatNews
6 Sept 2025
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
TL;DR: CVE-2025-42957 is a major threat to all SAP S/4HANA systems, impacting over 440,000 customers. Protect your organization and ensure compliance by taking proactive steps today! What are you doing about it? 💬 #InfoSec
@Cyb3r_5wift
5 Sept 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-42957: A code injection flaw in SAP S/4HANA that could let attackers control your system with minimal privileges! A staggering 440,000 organizations are at risk. #CVE #Cybersecurity https://t.co/GMrj3THhgD
@Cyb3r_5wift
5 Sept 2025
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical SAP S/4HANA flaw CVE-2025-42957 under active exploitation https://t.co/QokJK2fiol Experts warn of an actively exploited vulnerability, tracked as CVE-2025-42957 (CVSS score: 9.9), in SAP S/4HANA software. A critical command injection vulnerability, tracked as CVE-2
@f1tym1
5 Sept 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical command injection vulnerability in SAP S/4HANA, CVE-2025-42957, is currently under active exploitation, posing a serious threat to enterprise systems. With a CVSS score of 9.9, attackers can fully compromise SAP environments using low-level user credentials, making ...
@CybrPulse
5 Sept 2025
39 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Critical SAP S/4HANA flaw CVE-2025-42957 under active exploitation https://t.co/yzniF5qBC1 #BreakingNews https://t.co/YapjZWJUvh
@evanderburg
5 Sept 2025
105 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilidad crítica CVE-2025-42957 en SAP S/4HANA es explotada activamente. #SAP #S4HANA #CVE202542957 #VulnerabilidadCrítica #SeguridadSAP #InyecciónDeComandos #ERP #Ciberseguridad https://t.co/r2qYACAaHy https://t.co/wOPjiR157h
@cesarvilla85125
5 Sept 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilidad crítica CVE-2025-42957 en SAP S/4HANA es explotada activamente. #SAP #S4HANA #CVE202542957 #VulnerabilidadCrítica #SeguridadSAP #InyecciónDeComandos #ERP #Ciberseguridad https://t.co/r2qYACAaHy
@cesarvilla85125
5 Sept 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical command injection vulnerability (CVE-2025-42957) in SAP S/4HANA is being actively exploited. The flaw allows low-privileged users to bypass authorization checks. #CybersecurityNews #cyberawareness https://t.co/96JWMJd23v
@JonathanMa76652
5 Sept 2025
30 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical flaw in SAP S/4HANA is letting bad actors run unchecked commands—and it's already being exploited. Is your enterprise prepared to fend off this high-stakes threat? Discover the details behind CVE-2025-42957. https://t.co/CpBx5fJHVN
@DefendOpsHQ
5 Sept 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild A critical security vulnerability impacting SAP S/4HANA, an Enterprise Resource Planning (ERP) softw #s4hana #critical #vulnerability #cve202542957 #exploited https://t.co/GQKza4vExZ
@DConsultinguk
5 Sept 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical SAP S/4HANA code injection vulnerability (CVE-2025-42957) exploited in the wild https://t.co/U53SPq380t #patchmanagement
@eyalestrin
5 Sept 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Attackers are exploiting critical SAP S/4HANA vulnerability (CVE-2025-42957) https://t.co/AXhxrmM23D #HelpNetSecurity #Cybersecurity https://t.co/GuUunsKvYt
@PoseidonTPA
5 Sept 2025
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Attackers are exploiting critical SAP S/4HANA vulnerability (CVE-2025-42957) https://t.co/pDLpp1CZAA
@TheCyberSecHub
5 Sept 2025
633 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Attackers are exploiting critical #SAP S/4HANA #vulnerability (#CVE-2025-42957) https://t.co/LVvPByZfg7
@ScyScan
5 Sept 2025
53 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes