Protecting Against Zero Day SAP Vulnerabilities: CVE-2025-31324 & CVE-2025-42999
New Intelligence to Protect SAP from Ransomware and Data Breaches


Read our resource page to learn more about the threat and potential business impact of this critical zero-day vulnerability as well as get recommendations and tools to help you mitigate:
Unpacking CVE-2025-31324 and CVE-2025-42999
CVE-2025-31324 is a critical zero-day vulnerability in the SAP NetWeaver Visual Composer component, rated CVSS 10.0. Actively exploited in the wild, this flaw allows unauthenticated remote code execution (RCE) and poses an immediate risk to vulnerable SAP Java systems. In many observed attacks, it is chained with CVE-2025-42999, a related deserialization vulnerability, to enable full system compromise without prior access.
Affected Component
The vulnerabilities reside in the developmentserver/metadatauploader endpoint within SAP Visual Composer (NetWeaver 7.x). Although not installed by default, Visual Composer is enabled in approximately 50–70% of SAP Java systems due to its historical use in no-code business application development. Both CVE-2025-31324 and CVE-2025-42999 exploit this component—one enabling unauthenticated file uploads, the other leveraging insecure deserialization for code execution.
Exploitation Method
Threat actors exploit this issue by sending unauthenticated HTTP POST requests to the vulnerable endpoint, enabling arbitrary file uploads—typically web shells such as helper.jsp or cache.jsp. In observed attack chains, the uploaded payload often contains serialized objects that trigger CVE-2025-42999 upon deserialization, allowing code execution. Successful exploitation results in full system compromise with adm privileges.
Detection and Indicators of Compromise
Systems compromised via CVE-2025-31324 often contain suspicious .jsp, .class, or .java files in the following directories:
In attack chains involving CVE-2025-42999, look for evidence of serialized Java objects or deserialization-related payloads embedded in uploaded files. Refer to SAP Note 3596125 for detailed guidance on identifying indicators of compromise.
Mitigation and Patch Guidance
Why Onapsis Research Labs?
Onapsis Research Labs was the first to observe reconnaissance activity related to CVE-2025-31324 in January 2025, weeks before the vulnerability was officially identified. Our team has since:
As the most experienced SAP cybersecurity research team in the world, Onapsis continues to lead with real-time detection, rapid response, and actionable insights. See below for additional SAP security information and recourses regarding CVE-2025-31324:

ON DEMAND WEBINAR
Onapsis and Mandiant: Latest Intelligence on CVE-2025-31324
Critical SAP Zero-Day Vulnerability Under Active Exploitation
In this webinar with Mandiant you will hear direct insight from leading threat intelligence experts on the active SAP zero-day vulnerability (CVE-2025-31324), its real-world impact, and how your team can respond effectively.
CVE-2025-31324 Frequently Asked Questions

Stay Ahead of Vulnerabilities with Onapsis Research Labs
Cybersecurity demands proactive measures, and protecting your SAP systems from the vulnerabilities being exploited is a critical endeavor. Don’t hesitate—reach out to us today to start strengthening your SAP environment’s security. Together, we can ensure your systems remain resilient and safeguarded against evolving threats.







