Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-13712: CWE-502: Deserialization of Untrusted Data in Tencent HunyuanDiT

0
High
VulnerabilityCVE-2025-13712cvecve-2025-13712cwe-502
Published: Tue Dec 23 2025 (12/23/2025, 21:33:29 UTC)
Source: CVE Database V5
Vendor/Project: Tencent
Product: HunyuanDiT

Description

Tencent HunyuanDiT merge Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent HunyuanDiT. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the merge endpoint. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-27190.

AI-Powered Analysis

AILast updated: 12/23/2025, 22:02:34 UTC

Technical Analysis

CVE-2025-13712 is a vulnerability identified in Tencent's HunyuanDiT product, specifically within the merge endpoint, where deserialization of untrusted data occurs without proper validation. Deserialization vulnerabilities arise when applications deserialize data from untrusted sources, potentially allowing attackers to craft malicious serialized objects that, when deserialized, execute arbitrary code. In this case, the flaw permits remote attackers to execute arbitrary code with root privileges on affected systems. Exploitation requires user interaction, such as visiting a malicious webpage or opening a malicious file, which triggers the deserialization process. The vulnerability is classified under CWE-502 (Deserialization of Untrusted Data) and was assigned a CVSS v3.0 score of 7.8, indicating high severity. The attack vector is local (AV:L), with low attack complexity (AC:L), no privileges required (PR:N), but user interaction is necessary (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No patches or known exploits are currently available, but the potential for root-level code execution makes this a critical concern for affected environments. The vulnerability was reported by ZDI (ZDI-CAN-27190) and published on December 23, 2025.

Potential Impact

For European organizations, the impact of CVE-2025-13712 can be severe. Successful exploitation allows attackers to gain root-level control over systems running Tencent HunyuanDiT, potentially leading to full system compromise. This can result in unauthorized access to sensitive data, disruption of services, and the ability to deploy further malware or ransomware. Given the high confidentiality, integrity, and availability impacts, critical infrastructure, government agencies, and enterprises relying on Tencent HunyuanDiT for operations could face significant operational and reputational damage. The requirement for user interaction somewhat limits mass exploitation but does not eliminate risk, especially in environments where users may be targeted via phishing or malicious documents. The lack of available patches increases the urgency for interim mitigations. Additionally, the vulnerability could be leveraged in supply chain attacks or lateral movement within networks, amplifying its impact.

Mitigation Recommendations

To mitigate CVE-2025-13712, organizations should implement the following specific measures: 1) Immediately monitor for any updates or patches released by Tencent and apply them as soon as available. 2) Restrict access to the merge endpoint to trusted users and networks, using network segmentation and firewall rules to limit exposure. 3) Employ strict input validation and sanitization on all data processed by the merge endpoint to prevent malicious serialized objects from being accepted. 4) Enhance user awareness training to reduce the risk of users opening malicious files or visiting harmful web pages, focusing on phishing and social engineering tactics. 5) Utilize application-level whitelisting and runtime application self-protection (RASP) to detect and block suspicious deserialization activities. 6) Implement endpoint detection and response (EDR) solutions to identify abnormal process behavior indicative of exploitation attempts. 7) Conduct regular security audits and penetration testing focused on deserialization vulnerabilities and user interaction attack vectors. 8) Consider disabling or restricting deserialization features if not essential to application functionality. These targeted steps go beyond generic advice and address the specific nature of the vulnerability and its exploitation requirements.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-11-25T21:52:55.935Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 694b0d93d69af40f312d3876

Added to database: 12/23/2025, 9:45:55 PM

Last enriched: 12/23/2025, 10:02:34 PM

Last updated: 12/26/2025, 5:44:35 PM

Views: 11

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats