Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12344: Unrestricted Upload in Yonyou U8 Cloud

0
Medium
VulnerabilityCVE-2025-12344cvecve-2025-12344
Published: Tue Oct 28 2025 (10/28/2025, 01:32:05 UTC)
Source: CVE Database V5
Vendor/Project: Yonyou
Product: U8 Cloud

Description

A vulnerability has been found in Yonyou U8 Cloud up to 5.1sp. The impacted element is an unknown function of the file /service/NCloudGatewayServlet of the component Request Header Handler. Such manipulation of the argument ts/sign leads to unrestricted upload. The attack may be performed from remote. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

AI-Powered Analysis

AILast updated: 11/04/2025, 03:29:23 UTC

Technical Analysis

CVE-2025-12344 is an unrestricted file upload vulnerability found in Yonyou U8 Cloud, a widely used enterprise resource planning (ERP) cloud platform. The vulnerability resides in an unspecified function within the /service/NCloudGatewayServlet component, specifically in the handling of the request header parameters ts and sign. By manipulating these parameters, an attacker can bypass upload restrictions and upload arbitrary files to the server remotely without authentication or user interaction. This flaw stems from improper validation and insufficient access controls on the upload functionality, allowing attackers to potentially upload malicious payloads such as web shells or malware. The vulnerability affects a broad range of versions from 2.0 through 5.1sp, indicating a long-standing issue across multiple releases. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:L - low privileges), no user interaction (UI:N), and low impact on confidentiality, integrity, and availability (VC:L, VI:L, VA:L). The vendor was notified but has not issued any patches or advisories, and while no active exploitation has been confirmed, the public disclosure increases the risk of exploitation by threat actors. This vulnerability could be leveraged to gain unauthorized access, execute arbitrary code, or disrupt business operations by compromising the ERP system's integrity and availability.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for those relying on Yonyou U8 Cloud for critical business functions such as finance, supply chain, and human resources management. Successful exploitation could lead to unauthorized access to sensitive corporate data, manipulation of financial records, or deployment of ransomware and other malware. The unrestricted upload capability may allow attackers to install web shells or backdoors, facilitating persistent access and lateral movement within the network. This can result in data breaches, operational disruption, reputational damage, and regulatory non-compliance, particularly under GDPR requirements for data protection. The medium severity rating reflects moderate impact potential, but the ease of exploitation and lack of vendor response elevate the risk profile. Organizations with interconnected systems or those integrating U8 Cloud with other critical infrastructure may face cascading effects, amplifying the threat's consequences.

Mitigation Recommendations

Given the absence of official patches, European organizations should implement immediate compensating controls. These include deploying web application firewalls (WAFs) with rules to detect and block suspicious upload attempts targeting /service/NCloudGatewayServlet and abnormal ts/sign parameter manipulations. Network segmentation should isolate the U8 Cloud environment to limit exposure. Strict access controls and monitoring should be enforced on the affected endpoints, including logging and alerting on anomalous upload activities. Organizations should conduct thorough audits of existing uploaded files to detect any unauthorized content. If possible, disable or restrict the vulnerable upload functionality until a vendor patch is available. Regularly update threat intelligence feeds to detect emerging exploits targeting this vulnerability. Additionally, implement endpoint detection and response (EDR) solutions to identify post-exploitation behaviors. Engage with Yonyou support channels persistently to obtain official remediation guidance or patches. Finally, prepare incident response plans specific to potential exploitation scenarios involving this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
VulDB
Date Reserved
2025-10-27T13:58:08.578Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 690021eeba6dffc5e22267fe

Added to database: 10/28/2025, 1:52:46 AM

Last enriched: 11/4/2025, 3:29:23 AM

Last updated: 12/12/2025, 8:13:30 AM

Views: 159

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats