Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-34160: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Shanghai Aishu Information Technology Co., Ltd. AnyShare

0
Critical
VulnerabilityCVE-2025-34160cvecve-2025-34160cwe-78
Published: Wed Aug 27 2025 (08/27/2025, 21:22:12 UTC)
Source: CVE Database V5
Vendor/Project: Shanghai Aishu Information Technology Co., Ltd.
Product: AnyShare

Description

AnyShare contains a critical unauthenticated remote code execution vulnerability in the ServiceAgent API exposed on port 10250. The endpoint /api/ServiceAgent/start_service accepts user-supplied input via POST and fails to sanitize command-like payloads. An attacker can inject shell syntax that is interpreted by the backend, enabling arbitrary command execution. The vulnerability is presumed to affect builds released prior to August 2025 and is said to be remediated in newer versions of the product, though the exact affected range remains undefined. Exploitation evidence was first observed by the Shadowserver Foundation on 2025-07-11 UTC.

AI-Powered Analysis

AILast updated: 11/19/2025, 04:10:18 UTC

Technical Analysis

CVE-2025-34160 is an OS command injection vulnerability classified under CWE-78, found in the AnyShare product by Shanghai Aishu Information Technology Co., Ltd. The vulnerability resides in the ServiceAgent API, specifically the /api/ServiceAgent/start_service endpoint accessible on TCP port 10250. This endpoint accepts POST requests containing user-supplied input that is not properly sanitized or neutralized before being passed to the underlying operating system shell. As a result, an attacker can craft malicious payloads containing shell metacharacters or commands that the backend interprets and executes with the privileges of the service. Notably, this vulnerability requires no authentication or user interaction, making it trivially exploitable remotely. The affected versions include all builds prior to August 2025, with the vendor reportedly releasing fixed versions thereafter, though exact version ranges remain unspecified. The vulnerability was publicly disclosed in late August 2025, with exploitation evidence first detected by Shadowserver Foundation in mid-July 2025. The CVSS v4.0 score is 10.0, reflecting the vulnerability's criticality due to its network attack vector, lack of required privileges, and high impact on confidentiality, integrity, and availability. The flaw enables attackers to execute arbitrary commands, potentially leading to full system compromise, data exfiltration, deployment of malware, or pivoting to other internal systems. No official patches or mitigation links were provided in the source data, indicating that organizations must urgently verify their AnyShare deployments and apply vendor updates or implement compensating controls.

Potential Impact

For European organizations, the impact of CVE-2025-34160 is severe. AnyShare is an enterprise content collaboration and file sharing platform, often used in sectors requiring secure document management such as finance, healthcare, government, and manufacturing. Exploitation could allow attackers to execute arbitrary commands remotely without authentication, leading to full compromise of affected servers. This can result in unauthorized data access or exfiltration, disruption of critical business processes, deployment of ransomware or other malware, and lateral movement within corporate networks. Given the criticality and ease of exploitation, attackers could rapidly leverage this vulnerability to target sensitive information or disrupt operations. Organizations with AnyShare instances exposed to the internet or insufficiently segmented internal networks face heightened risk. The vulnerability's presence in a widely used collaboration tool increases the potential attack surface across European enterprises, potentially affecting confidentiality, integrity, and availability of critical data and services.

Mitigation Recommendations

1. Immediate verification of AnyShare versions deployed within the environment is essential; prioritize identifying instances running versions prior to August 2025. 2. Apply vendor-provided patches or updates as soon as they become available to remediate the vulnerability. 3. If patches are not yet available, restrict network access to port 10250 using firewalls or network segmentation to limit exposure of the ServiceAgent API to trusted internal hosts only. 4. Implement strict input validation and filtering at network or application layers to detect and block suspicious payloads targeting the /api/ServiceAgent/start_service endpoint. 5. Monitor network traffic and logs for unusual POST requests to the vulnerable endpoint and signs of command injection attempts. 6. Employ endpoint detection and response (EDR) solutions to detect anomalous command execution or process spawning on AnyShare servers. 7. Conduct thorough security assessments and penetration testing focused on AnyShare deployments to identify residual risks. 8. Educate IT and security teams about the vulnerability and ensure incident response plans include scenarios involving AnyShare compromise. 9. Consider isolating AnyShare servers in dedicated network zones with minimal privileges to reduce potential impact. 10. Maintain up-to-date backups of critical data to enable recovery in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
VulnCheck
Date Reserved
2025-04-15T19:15:22.566Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68af7981ad5a09ad006645aa

Added to database: 8/27/2025, 9:32:49 PM

Last enriched: 11/19/2025, 4:10:18 AM

Last updated: 11/28/2025, 2:43:53 PM

Views: 75

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats