CVE-2025-5086 in DELMIA Apriso Exploited in the Wild
Summary
Hide β²
Show βΌ
A critical deserialization vulnerability (CVE-2025-5086) in Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software is being actively exploited. The flaw, with a CVSS score of 9.0, affects versions from Release 2020 through Release 2025. The vulnerability allows for remote code execution, and exploitation attempts have been observed originating from an IP address in Mexico. The attacks involve sending a malicious HTTP request with a Base64-encoded payload. The payload decodes to a Windows executable identified as "Trojan.MSIL.Zapchast.gen," a spyware capable of capturing user activities and sending collected information to attackers. DELMIA Apriso is used in production processes for digitalizing and monitoring, including scheduling production, quality management, resource allocation, warehouse management, and integration between production equipment and business applications. The flaw impacts critical industries such as automotive, aerospace, electronics, high-tech, and industrial machinery. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the vulnerability to the Known Exploited Vulnerabilities (KEV) catalog and is advising federal agencies to apply necessary updates by October 2, 2025.
Timeline
-
12.09.2025 14:03 π° 2 articles Β· β± 1d ago
CVE-2025-5086 in DELMIA Apriso Exploited in the Wild
A critical deserialization vulnerability (CVE-2025-5086) in Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software is being actively exploited. The flaw, with a CVSS score of 9.0, affects versions from Release 2020 through Release 2025. Exploitation attempts have been observed from an IP address in Mexico, involving a malicious HTTP request with a Base64-encoded payload. The payload decodes to a Windows executable identified as "Trojan.MSIL.Zapchast.gen," a spyware capable of capturing user activities and sending collected information to attackers. DELMIA Apriso is used in production processes for digitalizing and monitoring, including scheduling production, quality management, resource allocation, warehouse management, and integration between production equipment and business applications. The flaw impacts critical industries such as automotive, aerospace, electronics, high-tech, and industrial machinery. The vulnerability has been added to CISA's KEV catalog, and FCEB agencies are advised to apply necessary updates by October 2, 2025.
Show sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
Information Snippets
-
CVE-2025-5086 is a deserialization of untrusted data vulnerability in DELMIA Apriso MOM software.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
The vulnerability affects DELMIA Apriso versions from Release 2020 through Release 2025.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
The flaw has a CVSS score of 9.0, indicating a critical severity.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
Exploitation attempts have been observed from the IP address 156.244.33[.]162, geolocated to Mexico.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
The attacks involve sending an HTTP request to the "/apriso/WebServices/FlexNetOperationsService.svc/Invoke" endpoint with a Base64-encoded payload.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
The payload decodes to a GZIP-compressed Windows executable identified as "Trojan.MSIL.Zapchast.gen."
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
-
The malware is designed to spy on user activities, capturing keyboard input, taking screenshots, and gathering active applications.
First reported: 12.09.2025 14:03π° 1 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
-
The collected information is sent to attackers via email, FTP, or HTTP requests.
First reported: 12.09.2025 14:03π° 1 source, 1 articleShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
-
Federal Civilian Executive Branch (FCEB) agencies are advised to apply necessary updates by October 2, 2025.
First reported: 12.09.2025 14:03π° 2 sources, 2 articlesShow sources
- Critical CVE-2025-5086 in DELMIA Apriso Actively Exploited, CISA Issues Warning β thehackernews.com β 12.09.2025 14:03
- CISA warns of actively exploited Dassault RCE vulnerability β www.bleepingcomputer.com β 12.09.2025 19:19
Similar Happenings
HybridPetya Ransomware Bypasses UEFI Secure Boot via CVE-2024-7344
A new ransomware strain, HybridPetya, has been discovered. It resembles the Petya/NotPetya malware and can bypass UEFI Secure Boot using the CVE-2024-7344 vulnerability. HybridPetya encrypts the Master File Table (MFT) on NTFS-formatted partitions and installs a malicious EFI application on the EFI System Partition. The ransomware has two main components: a bootkit and an installer. The bootkit handles encryption and decryption processes, displaying fake CHKDSK messages to deceive victims. The ransom note demands $1,000 in Bitcoin, with a wallet receiving $183.32 between February and May 2025. HybridPetya exploits a remote code execution vulnerability in the Howyar Reloader UEFI application, allowing it to bypass Secure Boot. The variant uses a specially crafted file named 'cloak.dat' to load the bootkit binary. Microsoft revoked the vulnerable binary in January 2025. ESET's telemetry data indicates no evidence of HybridPetya being used in the wild, suggesting it may be a proof-of-concept (PoC). The ransomware incorporates characteristics from both Petya and NotPetya, including the visual style and attack chain. It drops several files into the EFI System Partition, including configuration, validation, and encryption progress tracking files. The ransom note provides a 32-character key for decryption and system restoration upon payment. Indicators of compromise for HybridPetya are available on a GitHub repository. Microsoft fixed CVE-2024-7344 with the January 2025 Patch Tuesday updates.
Remote Code Execution Vulnerability in Samsung's libimagecodec.quram.so Library Exploited in the Wild
A remote code execution vulnerability in Samsung's libimagecodec.quram.so library, tracked as CVE-2025-21043, was actively exploited in zero-day attacks targeting Samsung Android devices running Android 13, 14, 15, or 16. The flaw, reported by Meta and WhatsApp, allows attackers to execute arbitrary code remotely due to an out-of-bounds write weakness. The CVSS score for the vulnerability is 8.8. Samsung has released a patch for the vulnerability in the September 2025 Security Maintenance Release (SMR). The exploit may affect other instant messengers using the vulnerable library. Users are advised to update their devices to the latest security patch.
Evolved Vidar Infostealer Campaigns Target Windows Environments
The Vidar infostealer, first tracked in late 2018, has evolved with new obfuscation techniques and enhanced stealth capabilities. This malware-as-a-service targets Windows environments, stealing credentials, financial data, and other sensitive information. It spreads through social engineering, malicious websites, and malvertising campaigns. The latest iteration uses encrypted command-and-control (C2) channels, Living-off-the-Land Binaries (LOLBins), and covert exfiltration methods to evade detection. The malware employs PowerShell scripts for stealthy payload retrieval, disguises traffic as legitimate PowerShell activity, and uses exponential backoff with jitter to avoid detection. It also attempts to bypass Windows Defender and Antimalware Scan Interface (AMSI) to maintain persistence and evade defenses. The C2 server used for data exfiltration is TLS-encrypted.
Critical SAP NetWeaver Command Execution Vulnerabilities Patched
SAP has patched three critical vulnerabilities in NetWeaver, its middleware for business applications. The most severe flaw, CVE-2025-42944, allows unauthenticated attackers to execute arbitrary OS commands via insecure deserialization. Two other critical issues, CVE-2025-42922 and CVE-2025-42958, enable authenticated users to upload arbitrary files and unauthorized users to access administrative functions. These vulnerabilities affect SAP's ERP, CRM, SRM, and SCM applications, widely used in large enterprise networks. The patches come amid ongoing exploitation of another critical SAP vulnerability, CVE-2025-42957, which affects S/4HANA, Business One, and NetWeaver products. SAP released 21 new and four updated security notes on September 2025 patch day, including updates for NetWeaver AS ABAP and other SAP products. SAP has also released a patch for a high-severity missing input validation bug in SAP S/4HANA (CVE-2025-42916, CVSS score: 8.1).
Active exploitation of SAP S/4HANA command injection vulnerability CVE-2025-42957
A critical command injection vulnerability in SAP S/4HANA, tracked as CVE-2025-42957, is being actively exploited in the wild. The flaw allows attackers with low-privileged user access to execute arbitrary ABAP code, potentially leading to full system compromise. The vulnerability affects both on-premise and private cloud editions of SAP S/4HANA. The exploit can result in unauthorized modification of the SAP database, creation of superuser accounts, and theft of password hashes. Organizations are advised to apply patches immediately and monitor for suspicious activity. The vulnerability was fixed by the vendor on August 11, 2025, but several systems have not applied the available security updates, and these are now being targeted by hackers who have weaponized the bug. SecurityBridge discovered the vulnerability and reported it to SAP on June 27, 2025, and even assisted in the development of a patch. SecurityBridge and Pathlock have confirmed active exploitation of the vulnerability. The patch for CVE-2025-42957 is relatively easy to reverse engineer, and successful exploitation gives attackers access to the operating system and all data in the targeted SAP system. Organizations are urged to implement additional security measures, such as SAP's Unified Connectivity framework (UCON), to restrict RFC usage and monitor logs for suspicious activity.