.NET SOAPwn Flaw Opens Door for File Writes and Remote Code Execution via Rogue WSDL
New research has uncovered exploitation primitives in the .NET Framework that could be leveraged against enterprise-grade applications to achieve remote code execution. WatchTowr Labs, which has codenamed the "invalid cast vulnerability" SOAPwn, said the issue impacts Barracuda Service Center RMM, Ivanti Endpoint Manager (EPM), and Umbraco 8. But the number of affected vendors is likely to be
AI Analysis
Technical Summary
The SOAPwn vulnerability, codenamed by WatchTowr Labs, exploits a fundamental flaw in the .NET Framework's handling of SOAP clients and WSDL imports. Specifically, the issue stems from the ability of attackers to supply malicious WSDL files that dynamically generate HTTP client proxies without proper URL validation. This allows attackers to manipulate these proxies to perform arbitrary file writes by using file system handlers with URLs such as "file://<attacker-controlled-path>". Consequently, attackers can overwrite existing files or write new files, including web shells (ASPX, CSHTML) or PowerShell scripts, leading to remote code execution (RCE) on affected systems. Additionally, attackers can leverage UNC paths to write SOAP requests to SMB shares they control, enabling NTLM challenge capture and relay attacks. The vulnerability impacts enterprise-grade applications built on .NET, including Barracuda Service Center RMM (patched in version 2025.1.1, CVE-2025-34392) and Ivanti Endpoint Manager (patched in 2024 SU4 SR1, CVE-2025-13659). However, Microsoft has declined to issue a patch for the .NET Framework itself, citing that the root cause lies in application behavior and improper handling of untrusted input. The flaw was publicly presented at Black Hat Europe 2025 in London. Exploitation requires the attacker to supply or influence the WSDL URL consumed by the application, which is often possible in environments where SOAP clients dynamically load WSDLs from external sources. The vulnerability is critical due to its ability to achieve unauthenticated remote code execution, arbitrary file writes, and facilitate NTLM relay attacks, posing a severe risk to enterprise environments relying on .NET SOAP services.
Potential Impact
For European organizations, the SOAPwn vulnerability poses a critical threat to confidentiality, integrity, and availability. Enterprises using affected products or custom .NET SOAP services may face remote code execution attacks that allow adversaries to deploy web shells or malicious scripts, leading to full system compromise. The ability to overwrite arbitrary files can disrupt business operations, corrupt data, or enable persistent backdoors. NTLM relay facilitation increases the risk of lateral movement and credential theft within corporate networks. Given the widespread use of .NET in European enterprises, especially in sectors like finance, healthcare, manufacturing, and government, the impact could be extensive. Organizations relying on Barracuda Service Center RMM or Ivanti Endpoint Manager are at immediate risk if not updated. The lack of a framework-level patch means many custom or less-maintained applications remain vulnerable, increasing the attack surface. The threat also complicates incident response and recovery due to stealthy web shell deployments and potential credential compromise. Overall, the vulnerability could lead to significant data breaches, operational disruption, and regulatory non-compliance under GDPR if exploited.
Mitigation Recommendations
European organizations should immediately apply vendor patches where available, specifically upgrading Barracuda Service Center RMM to version 2025.1.1 and Ivanti Endpoint Manager to 2024 SU4 SR1 or later. For other affected applications, organizations must audit and restrict the consumption of untrusted WSDL files, ensuring that SOAP clients do not dynamically load WSDLs from attacker-controlled sources. Implement strict input validation and URL whitelisting for any WSDL imports. Network segmentation and SMB share access controls should be enforced to prevent unauthorized write access and limit NTLM relay opportunities. Employ monitoring for unusual file writes in web application directories and enable logging of SOAP client activities to detect exploitation attempts. Use application-layer firewalls or WAFs to block suspicious SOAP requests and malformed WSDL URLs. Conduct code reviews and penetration testing focused on SOAP client usage in .NET applications. Finally, educate developers and administrators about the risks of consuming untrusted inputs in SOAP services and enforce secure coding practices to prevent similar issues.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Ireland
.NET SOAPwn Flaw Opens Door for File Writes and Remote Code Execution via Rogue WSDL
Description
New research has uncovered exploitation primitives in the .NET Framework that could be leveraged against enterprise-grade applications to achieve remote code execution. WatchTowr Labs, which has codenamed the "invalid cast vulnerability" SOAPwn, said the issue impacts Barracuda Service Center RMM, Ivanti Endpoint Manager (EPM), and Umbraco 8. But the number of affected vendors is likely to be
AI-Powered Analysis
Technical Analysis
The SOAPwn vulnerability, codenamed by WatchTowr Labs, exploits a fundamental flaw in the .NET Framework's handling of SOAP clients and WSDL imports. Specifically, the issue stems from the ability of attackers to supply malicious WSDL files that dynamically generate HTTP client proxies without proper URL validation. This allows attackers to manipulate these proxies to perform arbitrary file writes by using file system handlers with URLs such as "file://<attacker-controlled-path>". Consequently, attackers can overwrite existing files or write new files, including web shells (ASPX, CSHTML) or PowerShell scripts, leading to remote code execution (RCE) on affected systems. Additionally, attackers can leverage UNC paths to write SOAP requests to SMB shares they control, enabling NTLM challenge capture and relay attacks. The vulnerability impacts enterprise-grade applications built on .NET, including Barracuda Service Center RMM (patched in version 2025.1.1, CVE-2025-34392) and Ivanti Endpoint Manager (patched in 2024 SU4 SR1, CVE-2025-13659). However, Microsoft has declined to issue a patch for the .NET Framework itself, citing that the root cause lies in application behavior and improper handling of untrusted input. The flaw was publicly presented at Black Hat Europe 2025 in London. Exploitation requires the attacker to supply or influence the WSDL URL consumed by the application, which is often possible in environments where SOAP clients dynamically load WSDLs from external sources. The vulnerability is critical due to its ability to achieve unauthenticated remote code execution, arbitrary file writes, and facilitate NTLM relay attacks, posing a severe risk to enterprise environments relying on .NET SOAP services.
Potential Impact
For European organizations, the SOAPwn vulnerability poses a critical threat to confidentiality, integrity, and availability. Enterprises using affected products or custom .NET SOAP services may face remote code execution attacks that allow adversaries to deploy web shells or malicious scripts, leading to full system compromise. The ability to overwrite arbitrary files can disrupt business operations, corrupt data, or enable persistent backdoors. NTLM relay facilitation increases the risk of lateral movement and credential theft within corporate networks. Given the widespread use of .NET in European enterprises, especially in sectors like finance, healthcare, manufacturing, and government, the impact could be extensive. Organizations relying on Barracuda Service Center RMM or Ivanti Endpoint Manager are at immediate risk if not updated. The lack of a framework-level patch means many custom or less-maintained applications remain vulnerable, increasing the attack surface. The threat also complicates incident response and recovery due to stealthy web shell deployments and potential credential compromise. Overall, the vulnerability could lead to significant data breaches, operational disruption, and regulatory non-compliance under GDPR if exploited.
Mitigation Recommendations
European organizations should immediately apply vendor patches where available, specifically upgrading Barracuda Service Center RMM to version 2025.1.1 and Ivanti Endpoint Manager to 2024 SU4 SR1 or later. For other affected applications, organizations must audit and restrict the consumption of untrusted WSDL files, ensuring that SOAP clients do not dynamically load WSDLs from attacker-controlled sources. Implement strict input validation and URL whitelisting for any WSDL imports. Network segmentation and SMB share access controls should be enforced to prevent unauthorized write access and limit NTLM relay opportunities. Employ monitoring for unusual file writes in web application directories and enable logging of SOAP client activities to detect exploitation attempts. Use application-layer firewalls or WAFs to block suspicious SOAP requests and malformed WSDL URLs. Conduct code reviews and penetration testing focused on SOAP client usage in .NET applications. Finally, educate developers and administrators about the risks of consuming untrusted inputs in SOAP services and enforce secure coding practices to prevent similar issues.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/net-soapwn-flaw-opens-door-for-file.html","fetched":true,"fetchedAt":"2025-12-10T20:57:10.386Z","wordCount":1128}
Threat ID: 6939dea8a97935729e794a96
Added to database: 12/10/2025, 8:57:12 PM
Last enriched: 12/10/2025, 8:57:45 PM
Last updated: 12/11/2025, 7:14:04 AM
Views: 37
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Ivanti EPM Update Patches Critical Remote Code Execution Flaw
CriticalSAP Patches Critical Vulnerabilities With December 2025 Security Updates
CriticalMicrosoft Issues Security Fixes for 56 Flaws, Including Active Exploit and Two Zero-Days
CriticalFortinet, Ivanti, and SAP Issue Urgent Patches for Authentication and Code Execution Flaws
CriticalMicrosoft Patch Tuesday December 2025, (Tue, Dec 9th)
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.