CVE-2025-31324

Missing Authorization check in SAP NetWeaver (Visual Composer development server)

Basic Information

CVE State
PUBLISHED
Reserved Date
March 27, 2025
Published Date
April 24, 2025
Last Updated
April 26, 2025
Vendor
SAP_SE
Product
SAP NetWeaver (Visual Composer development server)
Description
SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
Tags
cisa nuclei_scanner

CVSS Scores

CVSS v3.1

10.0 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS Score

Score
78.65% (Percentile: 98.97%) as of 2025-05-23

SSVC Information

Exploitation
none
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (2025-04-29 00:00:00 UTC) Source
Seen in APT Campaigns
Yes (added 2025-05-14 00:00:00 UTC) (China-Nexus) Source
Proof of Concept Available
Yes (added 2025-04-30 22:31:53 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
Tenable Blog 2025-04-25 00:00:00 UTC

Recent Mentions

Threat Brief: CVE-2025-31324 (Updated May 23)

Source: Palo Alto Unit42 • Published: 2025-05-23 10:00:14 UTC

CVE-2025-31324 impacts SAP NetWeaver's Visual Composer Framework. We share our observations on this vulnerability using incident response cases and telemetry. The post Threat Brief: CVE-2025-31324 (Updated May 23) appeared first on Unit 42.
This consolidated threat advisory [TLP:CLEAR] is provided to support defenders in their assessment of exposure and compromise against the active mass exploitation of SAP security vulnerabilities CVE-2025-31324 and CVE-2025-42999. The post Threat Briefing Report: Critical SAP Vulnerabilities (CVE-2025-31324 and CVE-2025-42999) Under Active Mass Exploitation appeared first on Onapsis.

Critical SAP NetWeaver Vuln Faces Barrage of Cyberattacks

Source: Dark Reading • Published: 2025-05-15 17:02:50 UTC

As threat actors continue to hop on the train of exploiting CVE-2025-31324, researchers are recommending that SAP administrators patch as soon as possible so that they don't fall victim next.
On May 13, 2025, SAP released a security advisory for CVE-2025-42999, a deserialization of untrusted data vulnerability in the NetWeaver Visual Composer component. This follows a previously disclosed vulnerability (CVE-2025-31324) from April 24, 2025, an unrestricted file upload vulnerability impacting the NetWeaver Visual component.  While SAP did not confirm that CVE-2025-42999 was being exploited, Onapsis ... Follow-up: Second Zero-Day Vulnerability Impacting SAP Netweaver Exploited in the Wild (CVE-2025-42999)

BianLian and RansomExx Exploit SAP NetWeaver Flaw to Deploy PipeMagic Trojan

Source: TheHackerNews • Published: 2025-05-14 17:50:00 UTC

At least two different cybercrime groups BianLian and RansomExx are said to have exploited a recently disclosed security flaw in SAP NetWeaver tracked as CVE-2025-31324, indicating that multiple threat actors are taking advantage of the bug. Cybersecurity firm ReliaQuest, in a new update published today, said it uncovered evidence suggesting involvement from the BianLian data extortion crew and

China-Linked APTs Exploit SAP CVE-2025-31324 to Breach 581 Critical Systems Worldwide

Source: TheHackerNews • Published: 2025-05-13 15:13:00 UTC

A recently disclosed critical security flaw impacting SAP NetWeaver is being exploited by multiple China-nexus nation-state actors to target critical infrastructure networks. "Actors leveraged CVE-2025-31324, an unauthenticated file upload vulnerability that enables remote code execution (RCE)," EclecticIQ researcher Arda Büyükkaya said in an analysis published today. Targets of the campaign

Critical SAP Zero-Day Vulnerability Under Active Exploitation (CVE-2025-31324)

Source: Onapsis • Published: 2025-05-13 13:03:33 UTC

Active exploitation against a zero-day vulnerability in SAP systems in the wild. Evidence of active attacks against this vulnerability has been observed by ReliaQuest, Onapsis Threat Intelligence, and confirmed by multiple IR firms in recent active investigations. SAP published an emergency security patch on April 24, 2025 to address this issue. The vulnerability is of […] The post Critical SAP Zero-Day Vulnerability Under Active Exploitation (CVE-2025-31324) appeared first on Onapsis.
SAP defenders were briefed on an active exploitation campaign targeting a critical CVSS 10.0 vulnerability (CVE-2025-31324). The attack campaign was executed against SAP systems around the world. Thanks to rapid response from SAP, a security patch was released quickly. However, the ongoing impact of this orchestrated attack campaign remains far-reaching and the threat of further […] The post Onapsis and Mandiant: Latest Intelligence on Critical SAP Zero-Day Vulnerability (CVE-2025-31324) appeared first on Onapsis.

Threat Brief: CVE-2025-31324

Source: Palo Alto Unit42 • Published: 2025-05-09 22:00:14 UTC

CVE-2025-31324 impacts SAP NetWeaver's Visual Composer Framework. We share our observations on this vulnerability using incident response cases and telemetry. The post Threat Brief: CVE-2025-31324 appeared first on Unit 42.

Chinese Hackers Exploit SAP RCE Flaw CVE-2025-31324, Deploy Golang-Based SuperShell

Source: TheHackerNews • Published: 2025-05-09 04:29:00 UTC

A China-linked unnamed threat actor dubbed Chaya_004 has been observed exploiting a recently disclosed security flaw in SAP NetWeaver. Forescout Vedere Labs, in a report published today, said it uncovered a malicious infrastructure likely associated with the hacking group weaponizing CVE-2025-31324 (CVSS score: 10.0) since April 29, 2025. CVE-2025-31324 refers to a critical SAP NetWeaver flaw

CVE-2025-31324

Source: Horizon3.ai Attack Research • Published: 2025-04-29 15:54:15 UTC

SAP NetWeaver Visual Composer Metadata Uploader

CISA Adds One Known Exploited Vulnerability to Catalog

Source: All CISA Advisories • Published: 2025-04-29 12:00:00 UTC

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2025-31324 SAP NetWeaver Unrestricted File Upload Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information. Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

SAP NetWeaver Visual Composer Flaw Under Active Exploitation

Source: Dark Reading • Published: 2025-04-28 21:26:28 UTC

CVE-2025-31324 is a maximum severity bug that attackers exploited weeks before SAP released a patch for it.

Active exploitation of SAP NetWeaver Visual Composer CVE-2025-31324

Source: Rapid7 • Published: 2025-04-28 11:57:12 UTC

A critical SAP NetWeaver zero-day vulnerability (CVE-2025-31324) that allows for full SAP server compromise is being actively exploited in the wild.

CVE-2025-31324: Zero-Day Vulnerability in SAP NetWeaver Exploited in the Wild

Source: Tenable Blog • Published: 2025-04-25 16:00:24 UTC

SAP has released out-of-band patch to address CVE-2025-31324, a critical zero-day vulnerability in SAP NetWeaver that has been exploited by threat actors. Organizations are strongly encouraged to apply patches as soon as possible.BackgroundOn April 22, ReliaQuest published details of their investigation of exploit activity in SAP NetWeaver servers. Initially it was unclear if their discovery was a new vulnerability or the abuse of CVE-2017-9844, a vulnerability that could lead to a denial-of-service (DoS) condition or arbitrary code execution. ReliaQuest reported their findings to SAP and on April 24, SAP disclosed CVE-2025-31324, a critical missing authorization check vulnerability with the highest severity CVSS score of 10.0.CVEDescriptionCVSSv3VPRCVE-2025-31324SAP NetWeaver Unauthenticated File Upload Vulnerability10.08.1*Please note: Tenable’s Vulnerability Priority Rating (VPR) scores are calculated nightly. This blog post was published on April 25 and reflects VPR at that time.AnalysisCVE-2025-31324 is an unauthenticated file upload vulnerability affecting the Metadata Uploader component of SAP NetWeaver Visual Composer. Successful exploitation of this vulnerability could allow an unauthenticated attacker to upload malicious files which can be used by an attacker to achieve code execution. The flaw is the result of missing authorization checks to the “/developmentserver/metadatauploader” endpoint. According to ReliaQuest, this vulnerability has been exploited in the wild as a zero-day by threat actors who have abused the flaw to upload malicious web shells to affected hosts. These webshells were used to deploy malware and establish communications with command and control (C2) servers.Proof of conceptAt the time this blog was published, no proof-of-concept (PoC) code had been published for CVE-2025-31324. If a public PoC exploit becomes available, we anticipate a variety of attackers will attempt to leverage this flaw in their attacks as SAP products are...

Scanner Integrations

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

Onapsis/Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment

Type: github • Created: 2025-05-01 18:44:20 UTC • Stars: 0

CVE-2025-31324 vulnerability and compromise assessment tool

JonathanStross/CVE-2025-31324

Type: github • Created: 2025-04-30 22:31:53 UTC • Stars: 0

A Python-based security scanner for identifying the CVE-2025-31324 vulnerability in SAP Visual Composer systems, and detecting known Indicators of Compromise (IOCs) such as malicious .jsp.

nullcult/CVE-2025-31324-File-Upload

Type: github • Created: 2025-04-30 13:39:30 UTC • Stars: 0

A totally unauthenticated file-upload endpoint in Visual Composer lets anyone drop arbitrary files (e.g., a JSP web-shell) onto the server.

BlueOWL-overlord/Burp_CVE-2025-31324

Type: github • Created: 2025-04-30 06:34:12 UTC • Stars: 0

Python-based Burp Suite extension is designed to detect the presence of CVE-2025-31324

Pengrey/CVE-2025-31324

Type: github • Created: 2025-04-29 09:46:53 UTC • Stars: 0

Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader

abrewer251/CVE-2025-31324_PoC_SAP

Type: github • Created: 2025-04-29 00:16:06 UTC • Stars: 0

Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader

ODST-Forge/CVE-2025-31324_PoC

Type: github • Created: 2025-04-28 20:32:21 UTC • Stars: 0

Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader

Alizngnc/SAP-CVE-2025-31324

Type: github • Created: 2025-04-28 13:19:54 UTC • Stars: 0

SAP NetWeaver Unauthenticated Remote Code Execution

moften/CVE-2025-31324-NUCLEI

Type: github • Created: 2025-04-28 01:43:22 UTC • Stars: 0

Nuclei template for cve-2025-31324 (SAP)

moften/CVE-2025-31324

Type: github • Created: 2025-04-28 01:32:39 UTC • Stars: 0

SAP PoC para CVE-2025-31324

Totunm/CVE-2025-31324

Type: github • Created: 2025-04-27 20:12:02 UTC • Stars: 0

Onapsis/Onapsis_CVE-2025-31324_Scanner_Tools

Type: github • Created: 2025-04-27 16:40:45 UTC • Stars: 0

redrays-io/CVE-2025-31324

Type: github • Created: 2025-04-27 11:39:26 UTC • Stars: 0

CVE-2025-31324, SAP Exploit

rxerium/CVE-2025-31324

Type: github • Created: 2025-04-25 15:22:59 UTC • Stars: 3

SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.

Timeline

  • CVE ID Reserved

  • CVE Published to Public

  • Added to KEVIntel

  • Detected by Nuclei

  • Proof of Concept Exploit Available

  • Used in China-Nexus APT Campaign