Forescout Vedere Labs safety researchers have linked ongoing assaults focusing on a most severity vulnerability impacting SAP NetWeaver cases to a Chinese language risk actor.
SAP launched an out-of-band emergency patch on April 24 to handle this unauthenticated file add safety flaw (tracked as CVE-2025-31324) in SAP NetWeaver Visible Composer, days after cybersecurity firm ReliaQuest first detected the vulnerability being focused in assaults.
Profitable exploitation allows unauthenticated attackers to add malicious recordsdata with out logging in, permitting them to realize distant code execution and doubtlessly main to finish system compromise.
ReliaQuest reported that a number of clients’ techniques had been breached by unauthorized file uploads on SAP NetWeaver, with the risk actors importing JSP internet shells to public directories, in addition to the Brute Ratel purple workforce instrument within the post-exploitation section of their assaults. The compromised SAP NetWeaver servers had been totally patched, indicating that the attackers used a zero-day exploit.
This exploitation exercise was additionally confirmed by different cybersecurity companies, together with watchTowr and Onapsis, who additionally confirmed the attackers had been importing internet shell backdoors on unpatched cases uncovered on-line.
Mandiant additionally noticed CVE-2025-31324 zero-day assaults courting again to at the least mid-March 2025, whereas Onapsis up to date its unique report back to say its honeypot first captured reconnaissance exercise and payload testing since January 20, with exploitation makes an attempt beginning on February 10.
The Shadowserver Basis is now monitoring 204 SAP Netweaver servers uncovered on-line and weak to CVE-2025-31324 assaults.
Onyphe CTO Patrice Auffret additionally informed BleepingComputer in late April that “One thing like 20 Fortune 500/International 500 corporations are weak, and plenty of of them are compromised,” including that on the time, there have been 1,284 weak cases uncovered on-line, 474 of which had been already compromised.

​Assaults linked to Chinese language hackers
More moderen assaults on April 29 have been linked to a Chinese language risk actor tracked by Forescout’s Vedere Labs as Chaya_004.
These assaults had been launched from IP addresses utilizing anomalous self-signed certificates impersonating Cloudflare, lots of them belonging to Chinese language cloud suppliers (e.g., Alibaba, Shenzhen Tencent, Huawei Cloud Service, and China Unicom).
The attacker additionally deployed Chinese language-language instruments through the breaches, together with a web-based reverse shell (SuperShell) developed by a Chinese language-speaking developer.
“As a part of our investigation into energetic exploitation of this vulnerability, we uncovered malicious infrastructure doubtless belonging to a Chinese language risk actor, which we’re at present monitoring as Chaya_004 – following our conference for unnamed risk actors,” Forescout mentioned.
“The infrastructure features a community of servers internet hosting Supershell backdoors, usually deployed on Chinese language cloud suppliers, and numerous pen testing instruments, lots of Chinese language origin.”
SAP admins are suggested to right away patch their NetWeaver cases, prohibit entry to metadata uploader providers, monitor for suspicious exercise on their servers, and contemplate disabling the Visible Composer service if attainable.
CISA has additionally added the CVE-2025-31324 safety flaw to its Recognized Exploited Vulnerabilities Catalog one week in the past, ordering U.S. federal businesses to safe their techniques towards these assaults by Might 20, as required by Binding Operational Directive (BOD) 22-01.
“These kind of vulnerabilities are frequent assault vectors for malicious cyber actors and pose vital dangers to the federal enterprise,” CISA warned.