Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13710: CWE-502: Deserialization of Untrusted Data in Tencent HunyuanVideo

0
High
VulnerabilityCVE-2025-13710cvecve-2025-13710cwe-502
Published: Tue Dec 23 2025 (12/23/2025, 21:33:42 UTC)
Source: CVE Database V5
Vendor/Project: Tencent
Product: HunyuanVideo

Description

Tencent HunyuanVideo load_vae Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent HunyuanVideo. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the load_vae function.The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-27186.

AI-Powered Analysis

AILast updated: 12/23/2025, 22:03:06 UTC

Technical Analysis

CVE-2025-13710 is a deserialization vulnerability identified in Tencent HunyuanVideo's load_vae function. Deserialization vulnerabilities occur when untrusted data is processed without adequate validation, allowing attackers to craft malicious serialized objects that, when deserialized, execute arbitrary code. In this case, the vulnerability enables remote code execution (RCE) with root privileges, significantly elevating the threat level. Exploitation requires user interaction, such as opening a malicious file or visiting a malicious webpage that triggers the vulnerable deserialization process. The vulnerability stems from the lack of proper input validation on user-supplied data before deserialization, a classic CWE-502 issue. The CVSS 3.0 vector (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) indicates that the attack requires local access or user interaction but no privileges, with low attack complexity and high impact on confidentiality, integrity, and availability. Although no public exploits are currently known, the potential for root-level code execution makes this a critical concern. Tencent HunyuanVideo is a media-related product, likely used in environments handling video processing or streaming, which may be integrated into enterprise or consumer systems. The vulnerability's presence in the current versions means that all unpatched installations are at risk. The lack of a patch link suggests that a fix is pending or not yet publicly released, emphasizing the need for proactive mitigation.

Potential Impact

For European organizations, this vulnerability poses a severe risk due to the potential for full system compromise with root privileges. Confidentiality, integrity, and availability of affected systems can be fully undermined, leading to data breaches, service disruptions, or use of compromised systems as a foothold for further attacks. Organizations in media, entertainment, and digital content sectors using Tencent HunyuanVideo are particularly vulnerable. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to trigger exploitation. Given the high impact and ease of exploitation once user interaction occurs, this vulnerability could facilitate ransomware deployment, espionage, or sabotage. The absence of known exploits in the wild currently provides a window for mitigation, but the risk of rapid weaponization remains. European entities with cross-border digital media operations or those relying on Tencent products for video processing should consider this a high-priority threat. The impact extends to supply chain security, as compromised systems could affect partners and customers.

Mitigation Recommendations

1. Monitor Tencent’s official channels for patches and apply updates immediately once available. 2. Implement strict input validation and sanitization on all data processed by HunyuanVideo, especially data that triggers deserialization. 3. Restrict the privileges of the HunyuanVideo application process to the minimum necessary, avoiding root-level execution where possible. 4. Employ application whitelisting and behavior monitoring to detect anomalous activities indicative of exploitation attempts. 5. Educate users about the risks of opening files or visiting links from untrusted sources to reduce the likelihood of user interaction-based exploitation. 6. Use network segmentation to isolate systems running HunyuanVideo, limiting lateral movement in case of compromise. 7. Deploy endpoint detection and response (EDR) solutions to identify suspicious deserialization or code execution behaviors. 8. Review and harden deserialization mechanisms in custom integrations or plugins related to HunyuanVideo. 9. Conduct regular security audits and penetration testing focusing on deserialization vulnerabilities. 10. Prepare incident response plans specifically addressing potential ransomware or root-level compromise scenarios stemming from this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-11-25T21:52:45.860Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 694b0d93d69af40f312d386e

Added to database: 12/23/2025, 9:45:55 PM

Last enriched: 12/23/2025, 10:03:06 PM

Last updated: 12/26/2025, 6:46:27 PM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats