Upcoming Webinar : Protecting APIs at Scale with API Discovery and Classification Register now!

SessionReaper (CVE-2025-54236): Impact, Detection, and Mitigation

Posted DateNovember 11, 2025
Posted Time 3   min Read
Summarize with :

SessionReaper (CVE-2025-54236), an unauthenticated vulnerability in the Commerce REST API enables session takeover and possible RCE. If you run Adobe Commerce or Magento Open Source, this critical, pre-auth vulnerabilities can let attackers hijack customer accounts, manipulate orders, and  in many real-world setups drop persistent PHP web shells on your servers.

Adobe released an emergency hotfix; public PoCs and mass exploitation activity followed, so you must apply the official hotfix immediately and hunt your environments for indicators of compromise.

What is SessionReaper(CVE-2025-54236)

SessionReaper (CVE-2025-54236) is a critical improper input validation vulnerability in Adobe Commerce / Magento Open Source that allows an unauthenticated actor to take over customer sessions and, in many realistic deployments, to escalate to pre-auth remote code execution (RCE).

Risk Analysis

Severity: CRITICAL
CVSSv3.1: Base Score: 9.1 CRITICAL
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Exploit available in public: Yes
Exploit complexity: Low

Root cause: improper input validation in the ServiceInputProcessor (Web API) that accepts and deserializes nested input types. The validation is insufficient, enabling crafted API requests to bypass expected type constraints and cause the backend to deserialize attacker-controlled payloads. Under some configurations (notably file-based PHP session storage or certain deserialization paths), this leads to remote code execution; at minimum it enables session takeover via the Commerce REST API.

Why it is critical: it is pre-auth (no user interaction required) and directly affects session handling and deserialization, two high-impact areas. That explains the high CVSS and the account takeover / RCE potential.

All Adobe Commerce/Magento 2.4.x versions are affected and must be patched immediately.

Impact / Real World Outcomes

  • Account takeover: attackers can hijack customer accounts (order history, stored payment tokens, address changes, etc.). Adobe and several vendors report account takeover as the primary scenario.
  • Remote code execution (RCE): technical analyses and POCs show that, in common configurations (especially file-based session storage), attackers can escalate to unauthenticated RCE and drop PHP web shells, giving persistent server access. Multiple researchers described nested deserialization enabling RCE.
  • Observed effects in the wild: mass probing, PHP backdoors/web shells dropped, phpinfo() reconnaissance and enumeration. Security vendors documented hundreds of attempts and many confirmed backdoors discovered in stores.

Key Indicators of a SessionReaper Compromise

  • Unauthenticated POSTs to API endpoints, especially file/upload endpoints
  • Newly created PHP files in upload/media directories
  • Requests containing serialized blobs, unusual __type fields, or deeply nested JSON
  • Evidence of phpinfo() probes, unexpected cron jobs, or new admin users

CVE-2025-54236: Immediate Mitigation Steps for SessionReaper

  1. Isolate affected node(s) (or throttle via WAF while preserving logs).
  2. Capture forensics: webroot, php-fpm/webserver logs, DB dumps.
  3. Remove web shells and restore from known-good deploy artifacts.
  4. Rotate all secrets and credentials (admin, API, DB).
  5. Rebuild nodes from trusted images and apply hotfix before reconnecting.
  6. Monitor closely for 30–90 days.

SessionReaper Defense: What Comes Next

  • Centralize session storage and harden deserialization code paths.
  • Automate version inventory and emergency patch workflows for platform components.
  • Combine WAF + runtime detection + file-integrity monitoring for layered defense.
  • Limit public exposure of sensitive API endpoints (IP allow-lists, zero-trust access).

AppTrana WAAP Coverage for CVE-2025-54236 (SessionReaper)

AppTrana WAAP delivers out-of-the-box protection against exploitation attempts targeting CVE-2025-54236. Its AI-powered managed WAF automatically analyzes and blocks malicious attempts abusing improper input validation, session manipulation, and deserialization pathways used to hijack accounts or achieve RCE.

The following example demonstrates how AppTrana WAAP mitigates exploitation attempts tied to CVE-2025-54236 (SessionReaper)

AppTrana WAAP Coverage for CVE-2025-54236 (SessionReaper)

Stay tuned for more relevant and interesting security articles. Follow Indusface on FacebookTwitter, and LinkedIn.

AppTrana WAAP

Deepak
Deepak Kumar Choudhary

Deepak Choudhary is an adept Security Researcher at Indusface. He specializes in developing detection logic and signatures to identify various security vulnerabilities, including 0-day vulnerabilities, making him a frontline defender of digital environments.Driven by his passion for cyber defense, He continuously seeks to expand his knowledge of security concepts. He eagerly tackles the task of resolving vulnerable systems on platforms such as TryHackMe and HackTheBox, sharpening his skills in real-world scenarios. Through his expertise and dedication, he is committed to fortifying digital landscapes, ensuring a safer online experience for users and organizations alike.

Share Article:

Join 51000+ Security Leaders

Get weekly tips on blocking ransomware, DDoS and bot attacks and Zero-day threats.

We're committed to your privacy. indusface uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.

Related Posts

img
Achieving HITRUST CSF Compliance with AppTrana WAAP: Bridging Risk, Visibility, and Continuous Protection

Achieve HITRUST CSF v11.6.0 compliance with AppTrana WAAP through continuous risk management, deep visibility, and adaptive protection for web apps and APIs.

Read More
Best WAAP Software in 2023
17 Best Cloud WAAP & WAF Software in 2025

Examine the best 17 Cloud WAF and WAAP Solutions for 2023, including a detailed analysis of their key features, pros, cons, reviews, and ratings.

Read More
Cl0p Exploits Oracle zero-day CVE-2025-61882
Cl0p Exploits Critical Oracle E-Business Suite Zero-Day (CVE-2025-61882)

Critical Oracle EBS zero-day (CVE-2025-61882) exploited by Cl0p allows RCE, data theft, and persistent access impacts 12.2.0–12.2.14 and select 12.1.x releases.

Read More

AppTrana

Fully Managed SaaS-Based Web Application Security Solution

Get free access to Integrated Application Scanner, Web Application Firewall, DDoS & Bot Mitigation, and CDN for 14 days

Get Started for Free Request a Demo

Gartner

Indusface is the only cloud WAAP (WAF) vendor with 100% customer recommendation for 4 consecutive years.

A Customers’ Choice for 2024, 2023 and 2022 - Gartner® Peer Insights™

The reviews and ratings are in!