Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-42958: CWE-250: Execution with Unnecessary Privileges in SAP_SE SAP NetWeaver

0
Critical
VulnerabilityCVE-2025-42958cvecve-2025-42958cwe-250
Published: Tue Sep 09 2025 (09/09/2025, 02:11:46 UTC)
Source: CVE Database V5
Vendor/Project: SAP_SE
Product: SAP NetWeaver

Description

Due to a missing authentication check in the SAP NetWeaver application on IBM i-series, the application allows high privileged unauthorized users to read, modify, or delete sensitive information, as well as access administrative or privileged functionalities. This results in a high impact on the confidentiality, integrity, and availability of the application.

AI-Powered Analysis

AILast updated: 09/17/2025, 01:14:00 UTC

Technical Analysis

CVE-2025-42958 is a critical vulnerability identified in SAP NetWeaver running on IBM i-series platforms. The root cause is a missing authentication check within the SAP NetWeaver application, which allows users with high privileges but who are unauthorized to perform sensitive actions without proper verification. This flaw enables such users to read, modify, or delete sensitive information and access administrative or privileged functionalities that should normally be restricted. The vulnerability affects multiple versions of SAP NetWeaver, including KRNL64NUC 7.22, 7.22EXT, KRNL64UC 7.22, 7.53, KERNEL 7.22, and 7.54. The CVSS v3.1 base score is 9.1, indicating a critical severity level. The vector (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H) shows that the attack can be performed remotely over the network with low attack complexity, requires high privileges but no user interaction, and impacts confidentiality, integrity, and availability with a scope change. The vulnerability is classified under CWE-250, which relates to execution with unnecessary privileges, meaning the application executes actions with more privileges than necessary, leading to potential abuse. Although no known exploits are currently reported in the wild, the critical nature of the flaw and the widespread use of SAP NetWeaver in enterprise environments make it a significant risk. The absence of a patch link suggests that a fix may not yet be publicly available, increasing the urgency for organizations to implement compensating controls and monitor for suspicious activity.

Potential Impact

For European organizations, the impact of CVE-2025-42958 can be severe. SAP NetWeaver is widely used across various industries in Europe, including manufacturing, finance, telecommunications, and public sector entities. Exploitation of this vulnerability could lead to unauthorized disclosure of sensitive corporate data, manipulation or deletion of critical business information, and disruption of essential services. The ability to access administrative functions without proper authentication could allow attackers to escalate privileges further, deploy malware, or establish persistent footholds within the network. This could result in significant operational downtime, financial losses, regulatory penalties (especially under GDPR for data breaches), and reputational damage. Given the criticality and the scope of affected systems, organizations relying on SAP NetWeaver must treat this vulnerability as a top priority to prevent potential data breaches and service interruptions.

Mitigation Recommendations

1. Immediate assessment of SAP NetWeaver versions in use to identify if they fall within the affected versions listed. 2. Apply any available SAP security patches or updates as soon as they are released; monitor SAP Security Notes for updates related to CVE-2025-42958. 3. Implement strict access controls and limit high-privilege user accounts to only those absolutely necessary, enforcing the principle of least privilege. 4. Enable and review detailed logging and monitoring of SAP NetWeaver administrative activities to detect unauthorized access attempts promptly. 5. Use network segmentation to isolate SAP NetWeaver servers from general user networks and restrict access to trusted administrators only. 6. Employ multi-factor authentication (MFA) for all high-privilege accounts interacting with SAP systems to reduce risk from compromised credentials. 7. Conduct regular security audits and vulnerability assessments focused on SAP environments to identify and remediate potential weaknesses. 8. Prepare incident response plans specific to SAP system compromises, including containment and recovery procedures. 9. Engage with SAP support and security communities to stay informed about emerging threats and mitigation strategies related to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
sap
Date Reserved
2025-04-16T13:25:39.583Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68bf8dfad5a2966cfc85818a

Added to database: 9/9/2025, 2:16:26 AM

Last enriched: 9/17/2025, 1:14:00 AM

Last updated: 10/30/2025, 4:06:34 PM

Views: 164

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats