Programmer’s Digest #150
09/03/2025-09/10/2025 Massive npm Supply Chain Attack, Critical SAP NetWeaver Vulnerability, SAP S/4HANA Critical Vulnerability And More.
1. Massive npm Supply Chain Attack Hits 18 Popular Packages with 2B Weekly Downloads
A major supply chain attack compromised 18 popular npm packages with over two billion weekly downloads, according to security firm Aikido. The malware, first detected on September 8, targeted developers and end-users by injecting obfuscated code into widely used libraries like chalk (299M downloads), debug (358M), and ansi-styles (371M). Once installed, it silently intercepted crypto and web3 transactions, manipulated wallet interactions, and redirected funds to attacker-controlled accounts. Aikido researchers said the campaign appeared to be the work of a single threat group using relatively unsophisticated techniques and off-the-shelf obfuscation tools. The breach stemmed from a phishing campaign exploiting npm’s trust model: attackers registered a typosquatted domain, npmjs.help, and impersonated npm administrators to compromise maintainers’ accounts.
The attack follows other recent npm supply chain incidents, including Wiz’s discovery of an AI-powered campaign against the Nx build system and JFrog’s report of eight malicious React packages
2. Critical SAP NetWeaver Vulnerability Let Attackers Execute Arbitrary Code And Compromise System
A critical vulnerability, CVE-2025-42922, has been discovered in SAP NetWeaver, allowing low-privileged authenticated users to upload malicious files and achieve full system compromise. The flaw lies in the Deploy Web Service upload mechanism, which fails to properly enforce Role-Based Access Control (RBAC) or validate file types.
Incorrect authentication annotations and missing role checks let attackers bypass restrictions intended for administrators. By authenticating with valid low-level credentials, an attacker can upload a crafted file (e. g., JSP) to the server and execute it via a direct URL, gaining arbitrary code execution with SAP service account privileges. This access enables lateral movement, data theft, or malware deployment.
SAP has released a patch in Security Note 3643865, with a temporary workaround in KBA 3646072. Administrators are urged to restrict Deploy Web Service access, apply patches promptly, and monitor logs for suspicious multipart/form-data requests to DeployWS endpoints.
3. GitHub Account Compromise Led to Salesloft Drift Breach Affecting 22 Companies
Salesloft has confirmed that the recent data breach tied to its Drift application began with the compromise of its GitHub account. According to Mandiant, which is investigating, the threat actor UNC6395 accessed the account from March through June 2025, though the initial intrusion method remains unknown. At least 22 companies have been affected.
With GitHub access, the attackers downloaded repositories, added a guest user, and created workflows. They also carried out reconnaissance in both Salesloft and Drift environments. In the next phase, they infiltrated Drift’s AWS environment, stealing OAuth tokens used by customers’ integrations to access data.
Salesloft has since taken Drift offline (September 5), rotated credentials, and strengthened segmentation controls. It urged customers to revoke and reissue API keys for third-party integrations.
Meanwhile, Salesforce restored Salesloft integrations on September 7, but said Drift will remain disabled until further notice as part of ongoing remediation.
4. Adobe Issues Urgent Patch for ‘SessionReaper’ Vulnerability in Commerce and Magento
Adobe has issued an urgent advisory for CVE-2025-54236 (“SessionReaper”), a critical flaw (CVSS 9.1) impacting Adobe Commerce, Magento Open Source, and Adobe Commerce B2B. The bug, caused by improper input validation in the Commerce REST API, could allow attackers to hijack customer accounts and fully compromise e-commerce platforms. Affected products include Adobe Commerce 2.4.9-alpha2 and earlier, Magento Open Source 2.4.9-alpha2 and earlier, Adobe Commerce B2B 1.5.3-alpha2 and earlier, and the Custom Attributes Serializable module (0.1.0–0.3.0). Adobe has released the VULN-32437-2-4-X patch and urges immediate installation. Users of the Custom Attributes module must upgrade to 0.4.0 or later via Composer. Cloud-hosted customers are temporarily protected by new WAF rules, though patching remains essential.
Admins can verify patch application using the Quality Patches Tool. While no exploitation has been observed, Adobe warns the vulnerability poses serious risk to online merchants if left unpatched.
5. SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
A critical vulnerability in SAP S/4HANA (CVE-2025-42957, CVSS 9.9) is being actively exploited in the wild. The flaw, a command injection issue in a function module exposed via RFC, allows attackers with low-privileged access to inject arbitrary ABAP code, bypass authorization checks, and fully compromise SAP systems. Successful exploitation can modify databases, create superuser accounts with SAP_ALL privileges, steal password hashes, and manipulate business processes.
SecurityBridge and Pathlock have confirmed observed exploitation attempts affecting both on-premise and Private Cloud editions. While widespread attacks are not yet reported, reverse engineering the patch to develop exploits is considered straightforward. Threat actors could use the flaw for fraud, data theft, espionage, or ransomware deployment.
Organizations are urged to apply SAP’s August 2025 security updates immediately, monitor logs for suspicious RFC calls or new admin accounts, enforce proper segmentation, maintain backups, restrict RFC usage via SAP UCON, and review authorization object S_DMIS activity 02.