Skip to main content

CVE-2025-42956: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in SAP SE SAP NetWeaver Application Server ABAP

Medium
VulnerabilityCVE-2025-42956cvecve-2025-42956cwe-79
Published: Tue Jul 08 2025 (07/08/2025, 06:57:25 UTC)
Source: CVE Database V5
Vendor/Project: SAP SE
Product: SAP NetWeaver Application Server ABAP

Description

SAP NetWeaver Application Server ABAP and ABAP Platform allows an unauthenticated attacker to create a malicious link which they can make publicly available. When an authenticated victim clicks on this malicious link, injected input data will be used by the web site page generation to create content which when executed in the victim's browser leading to low impact on Confidentiality and Integrity with no effect on Availability of the application.

AI-Powered Analysis

AILast updated: 07/08/2025, 07:25:42 UTC

Technical Analysis

CVE-2025-42956 is a medium-severity Cross-Site Scripting (XSS) vulnerability identified in SAP SE's SAP NetWeaver Application Server ABAP and ABAP Platform. This vulnerability arises from improper neutralization of input during web page generation (CWE-79), allowing an unauthenticated attacker to craft a malicious URL. When an authenticated user clicks this malicious link, the injected input is processed by the vulnerable web page generation logic and executed within the victim's browser context. This execution can lead to unauthorized script execution, potentially compromising the confidentiality and integrity of the user's session or data. The vulnerability affects multiple versions of the SAP_BASIS component, ranging from version 700 up to 816, indicating a broad impact across many SAP NetWeaver deployments. The attack vector is network-based with low attack complexity and does not require privileges, but does require user interaction (clicking the malicious link). The vulnerability has a CVSS 3.1 base score of 6.1, reflecting medium severity, with impacts on confidentiality and integrity but no effect on availability. No known exploits have been reported in the wild as of the published date. The vulnerability's scope is changed (S:C), meaning it can affect resources beyond the vulnerable component, such as user sessions or data accessible through the browser. This vulnerability is particularly relevant in environments where SAP NetWeaver Application Server ABAP is exposed to users who may receive external links, such as web portals or integrated SAP web applications.

Potential Impact

For European organizations using SAP NetWeaver Application Server ABAP, this vulnerability poses a risk primarily to the confidentiality and integrity of user sessions and data accessed via SAP web interfaces. Attackers could leverage this XSS flaw to execute malicious scripts in the context of authenticated users, potentially leading to session hijacking, unauthorized actions, or data leakage. While availability is not impacted, the compromise of sensitive business data or user credentials could have significant operational and compliance consequences, especially under GDPR regulations. Given SAP's widespread adoption in Europe across sectors such as manufacturing, finance, and public administration, exploitation could disrupt critical business processes or lead to regulatory penalties. The requirement for user interaction (clicking a malicious link) means social engineering or phishing campaigns could be used to deliver the payload, increasing the attack surface. The vulnerability's presence across many SAP_BASIS versions suggests a large number of installations may be affected, increasing the likelihood of targeted attacks. However, the lack of known exploits in the wild currently reduces immediate risk, though proactive mitigation is essential.

Mitigation Recommendations

European organizations should prioritize patching or upgrading SAP NetWeaver Application Server ABAP to versions where this vulnerability is fixed once SAP releases official patches. In the absence of patches, organizations should implement strict input validation and output encoding on all user-supplied data in SAP web applications to prevent script injection. Employing Web Application Firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting SAP web interfaces can provide interim protection. User awareness training focused on recognizing phishing attempts and suspicious links is critical to reduce the risk of successful exploitation via social engineering. Additionally, organizations should audit SAP web applications for exposure to untrusted input and review session management controls to limit the impact of potential session hijacking. Monitoring logs for unusual access patterns or repeated attempts to exploit XSS vectors can help detect early exploitation attempts. Network segmentation to limit access to SAP web interfaces to trusted users and IP ranges can further reduce exposure. Finally, organizations should maintain an up-to-date inventory of SAP versions deployed to ensure all affected systems are identified and remediated promptly.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
sap
Date Reserved
2025-04-16T13:25:39.583Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 686cc4256f40f0eb72f24270

Added to database: 7/8/2025, 7:09:25 AM

Last enriched: 7/8/2025, 7:25:42 AM

Last updated: 7/15/2025, 6:48:18 PM

Views: 10

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats