CVE-2025-42951: CWE-863: Incorrect Authorization in SAP_SE SAP Business One (SLD)
Due to broken authorization, SAP Business One (SLD) allows an authenticated attacker to gain administrator privileges of a database by invoking the corresponding API.�As a result , it has a high impact on the confidentiality, integrity, and availability of the application.
AI Analysis
Technical Summary
CVE-2025-42951 is a high-severity vulnerability classified under CWE-863 (Incorrect Authorization) affecting SAP Business One's System Landscape Directory (SLD) component, specifically versions B1_ON_HANA 10.0 and SAP-M-BO 10.0. The vulnerability arises from broken authorization controls within the SLD API, which allows an authenticated attacker with limited privileges to escalate their access to administrator-level privileges on the underlying database. This escalation is achieved by invoking the vulnerable API without proper authorization checks, effectively bypassing intended access restrictions. The impact of this vulnerability is substantial, as it compromises the confidentiality, integrity, and availability of the SAP Business One application and its data. An attacker who successfully exploits this flaw can gain full administrative control over the database, enabling them to read, modify, or delete sensitive business data, disrupt business operations, or implant persistent malicious changes. The vulnerability requires the attacker to be authenticated with at least some level of privileges, but does not require user interaction beyond that. The CVSS v3.1 score of 8.8 reflects the network attack vector, low attack complexity, privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that organizations using the affected SAP Business One versions should prioritize mitigation and monitoring to prevent exploitation.
Potential Impact
For European organizations, the impact of CVE-2025-42951 is significant due to the widespread use of SAP Business One in small and medium-sized enterprises (SMEs) across Europe for managing business processes and databases. Successful exploitation could lead to unauthorized access to critical business data, including financial records, customer information, and operational details, resulting in data breaches, regulatory non-compliance (e.g., GDPR violations), and financial losses. The integrity of business data could be compromised, leading to incorrect business decisions or fraudulent activities. Availability impacts could disrupt business continuity, causing operational downtime and reputational damage. Given the critical role of SAP Business One in business operations, this vulnerability poses a direct threat to the confidentiality, integrity, and availability of enterprise data and services, potentially affecting supply chains and customer trust. Furthermore, the requirement for authentication means insider threats or compromised credentials could be leveraged by attackers, increasing the risk profile for organizations with less stringent access controls or weak credential management.
Mitigation Recommendations
To mitigate CVE-2025-42951, European organizations should immediately review and tighten access controls around SAP Business One SLD components, ensuring that only trusted and necessary users have authenticated access. Implement strict role-based access control (RBAC) policies to limit privileges and monitor for any unauthorized privilege escalations. Organizations should apply any available patches or updates from SAP as soon as they are released. In the absence of patches, consider implementing compensating controls such as network segmentation to restrict access to the SLD API, enhanced logging and monitoring of API calls for suspicious activity, and multi-factor authentication (MFA) to reduce the risk of credential compromise. Regularly audit user privileges and review authentication logs to detect anomalous behavior. Additionally, conduct penetration testing focused on authorization mechanisms within SAP Business One to identify and remediate similar weaknesses proactively. Finally, ensure incident response plans are updated to address potential exploitation scenarios of this vulnerability.
Affected Countries
Germany, United Kingdom, France, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Austria
CVE-2025-42951: CWE-863: Incorrect Authorization in SAP_SE SAP Business One (SLD)
Description
Due to broken authorization, SAP Business One (SLD) allows an authenticated attacker to gain administrator privileges of a database by invoking the corresponding API.�As a result , it has a high impact on the confidentiality, integrity, and availability of the application.
AI-Powered Analysis
Technical Analysis
CVE-2025-42951 is a high-severity vulnerability classified under CWE-863 (Incorrect Authorization) affecting SAP Business One's System Landscape Directory (SLD) component, specifically versions B1_ON_HANA 10.0 and SAP-M-BO 10.0. The vulnerability arises from broken authorization controls within the SLD API, which allows an authenticated attacker with limited privileges to escalate their access to administrator-level privileges on the underlying database. This escalation is achieved by invoking the vulnerable API without proper authorization checks, effectively bypassing intended access restrictions. The impact of this vulnerability is substantial, as it compromises the confidentiality, integrity, and availability of the SAP Business One application and its data. An attacker who successfully exploits this flaw can gain full administrative control over the database, enabling them to read, modify, or delete sensitive business data, disrupt business operations, or implant persistent malicious changes. The vulnerability requires the attacker to be authenticated with at least some level of privileges, but does not require user interaction beyond that. The CVSS v3.1 score of 8.8 reflects the network attack vector, low attack complexity, privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that organizations using the affected SAP Business One versions should prioritize mitigation and monitoring to prevent exploitation.
Potential Impact
For European organizations, the impact of CVE-2025-42951 is significant due to the widespread use of SAP Business One in small and medium-sized enterprises (SMEs) across Europe for managing business processes and databases. Successful exploitation could lead to unauthorized access to critical business data, including financial records, customer information, and operational details, resulting in data breaches, regulatory non-compliance (e.g., GDPR violations), and financial losses. The integrity of business data could be compromised, leading to incorrect business decisions or fraudulent activities. Availability impacts could disrupt business continuity, causing operational downtime and reputational damage. Given the critical role of SAP Business One in business operations, this vulnerability poses a direct threat to the confidentiality, integrity, and availability of enterprise data and services, potentially affecting supply chains and customer trust. Furthermore, the requirement for authentication means insider threats or compromised credentials could be leveraged by attackers, increasing the risk profile for organizations with less stringent access controls or weak credential management.
Mitigation Recommendations
To mitigate CVE-2025-42951, European organizations should immediately review and tighten access controls around SAP Business One SLD components, ensuring that only trusted and necessary users have authenticated access. Implement strict role-based access control (RBAC) policies to limit privileges and monitor for any unauthorized privilege escalations. Organizations should apply any available patches or updates from SAP as soon as they are released. In the absence of patches, consider implementing compensating controls such as network segmentation to restrict access to the SLD API, enhanced logging and monitoring of API calls for suspicious activity, and multi-factor authentication (MFA) to reduce the risk of credential compromise. Regularly audit user privileges and review authentication logs to detect anomalous behavior. Additionally, conduct penetration testing focused on authorization mechanisms within SAP Business One to identify and remediate similar weaknesses proactively. Finally, ensure incident response plans are updated to address potential exploitation scenarios of this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- sap
- Date Reserved
- 2025-04-16T13:25:37.188Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689aa7d2ad5a09ad002be78c
Added to database: 8/12/2025, 2:32:50 AM
Last enriched: 8/20/2025, 2:00:59 AM
Last updated: 8/22/2025, 9:23:21 PM
Views: 30
Related Threats
CVE-2025-8193
UnknownCVE-2025-9356: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9355: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-43761: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-24902: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.