Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-34152: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Shenzhen Aitemi E Commerce Co. Ltd. M300 Wi-Fi Repeater

0
Critical
VulnerabilityCVE-2025-34152cvecve-2025-34152cwe-78
Published: Thu Aug 07 2025 (08/07/2025, 16:44:59 UTC)
Source: CVE Database V5
Vendor/Project: Shenzhen Aitemi E Commerce Co. Ltd.
Product: M300 Wi-Fi Repeater

Description

An unauthenticated OS command injection vulnerability exists in the Shenzhen Aitemi M300 Wi-Fi Repeater (hardware model MT02) via the 'time' parameter of the '/protocol.csp?' endpoint. The input is processed by the internal date '-s' command without rebooting or disrupting HTTP service. Unlike other injection points, this vector allows remote compromise without triggering visible configuration changes.

AI-Powered Analysis

AILast updated: 12/04/2025, 17:03:35 UTC

Technical Analysis

CVE-2025-34152 is an OS command injection vulnerability classified under CWE-78, discovered in the Shenzhen Aitemi M300 Wi-Fi Repeater (hardware model MT02). The vulnerability arises from improper neutralization of special elements in the 'time' parameter of the '/protocol.csp?' HTTP endpoint. This parameter is passed directly to the internal date '-s' command on the device's operating system without adequate sanitization, allowing an attacker to inject arbitrary OS commands. Notably, exploitation requires no authentication or user interaction, and does not cause service disruption or visible configuration changes, making detection difficult. The vulnerability affects all versions of the product and was published on August 7, 2025. The CVSS 4.0 vector indicates that the attack can be performed remotely (AV:A - adjacent network), with low attack complexity (AC:L), no privileges or authentication required (PR:N, AT:N), and no user interaction (UI:N). The impact on confidentiality, integrity, and availability is high (VC:H, VI:H, VA:H), and the scope is high (SC:H), meaning the vulnerability can affect components beyond the vulnerable device itself. Although no exploits are currently known in the wild, the critical severity score of 9.4 highlights the potential for serious compromise, including remote code execution and persistent control over the device. The stealthy nature of the attack vector complicates detection and response efforts. The vulnerability underscores the risks associated with embedded IoT devices in network environments, especially those with insufficient input validation and exposed management interfaces.

Potential Impact

For European organizations, this vulnerability poses a significant risk of remote compromise of network infrastructure components, specifically Wi-Fi repeaters deployed in enterprise, industrial, or critical infrastructure environments. Successful exploitation could allow attackers to execute arbitrary commands, leading to unauthorized access, data exfiltration, lateral movement within networks, and potential disruption of network services. The stealthy nature of the attack—no visible configuration changes or service disruption—makes detection challenging, increasing the risk of prolonged undetected intrusions. Organizations relying on Shenzhen Aitemi M300 devices for network extension or connectivity may face confidentiality breaches, integrity violations, and availability issues. Given the critical CVSS score and unauthenticated remote exploitability, attackers could leverage this vulnerability to establish persistent footholds or pivot to more sensitive systems. The impact is exacerbated in sectors with stringent security requirements such as finance, healthcare, energy, and government. Additionally, the vulnerability could be exploited in supply chain attacks or as a foothold in broader cyber-espionage campaigns targeting European entities.

Mitigation Recommendations

1. Immediate network segmentation: Isolate Shenzhen Aitemi M300 Wi-Fi repeaters from critical network segments and restrict access to the '/protocol.csp?' endpoint to trusted management networks only. 2. Implement strict firewall rules to block unauthorized traffic targeting the vulnerable endpoint, especially from adjacent networks. 3. Deploy network intrusion detection/prevention systems (IDS/IPS) with custom signatures to detect anomalous or suspicious requests containing unusual 'time' parameter values indicative of command injection attempts. 4. Conduct thorough inventory and asset management to identify all deployed Shenzhen Aitemi M300 devices within the environment. 5. Monitor device logs and network traffic for signs of exploitation or unusual behavior, despite the stealthy nature of the attack vector. 6. Engage with the vendor for official patches or firmware updates; apply them promptly once available. 7. If patches are unavailable, consider device replacement or disabling vulnerable services where feasible. 8. Educate network administrators and security teams about this specific vulnerability and its indicators to enhance detection and response capabilities. 9. Employ endpoint detection and response (EDR) tools on connected systems to identify lateral movement stemming from compromised repeaters. 10. Regularly review and update security policies governing IoT and network device management to prevent similar vulnerabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
VulnCheck
Date Reserved
2025-04-15T19:15:22.565Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 6894d8b1ad5a09ad00fb13f0

Added to database: 8/7/2025, 4:47:45 PM

Last enriched: 12/4/2025, 5:03:35 PM

Last updated: 1/19/2026, 12:44:19 AM

Views: 65

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats