CVE-2025-54400: CWE-121: Stack-based Buffer Overflow in Planet WGR-500
Multiple stack-based buffer overflow vulnerabilities exist in the formPingCmd functionality of Planet WGR-500 v1.3411b190912. A specially crafted series of HTTP requests can lead to stack-based buffer overflow. An attacker can send a series of HTTP requests to trigger these vulnerabilities.This buffer overflow is related to the `counts` request parameter for composing the `"ping -c <counts> <ipaddr> 2>&1 > %s &"` string.
AI Analysis
Technical Summary
CVE-2025-54400 is a stack-based buffer overflow vulnerability identified in the Planet WGR-500 router firmware version v1.3411b190912. The vulnerability arises from improper handling of the 'counts' parameter in the formPingCmd functionality, which is used to compose a system command string: "ping -c <counts> <ipaddr> 2>&1 > %s &". By sending a specially crafted series of HTTP requests with maliciously crafted 'counts' values, an attacker can overflow the stack buffer. This overflow can overwrite the return address or other control data on the stack, enabling arbitrary code execution with the privileges of the affected service. The vulnerability requires network access and low privileges (PR:L), but no user interaction is needed (UI:N). The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, as successful exploitation could allow remote attackers to execute arbitrary commands, disrupt device operation, or pivot into internal networks. No patches or fixes have been published yet, and no known exploits are currently in the wild. The vulnerability is classified under CWE-121 (stack-based buffer overflow), a common and dangerous class of memory corruption bugs. Given the device’s role as a network router, exploitation could compromise network traffic, enable persistent backdoors, or facilitate lateral movement within an organization’s infrastructure.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to severe consequences including unauthorized remote code execution on network routers, resulting in loss of confidentiality due to interception or manipulation of network traffic, integrity breaches through altered routing or firewall rules, and availability disruptions via device crashes or denial of service. Critical infrastructure providers, enterprises, and ISPs using Planet WGR-500 routers are at risk of network compromise, data exfiltration, or service outages. The vulnerability’s network-level exploitability and lack of required user interaction increase the likelihood of targeted attacks or automated scanning campaigns. Additionally, compromised routers could serve as footholds for further attacks on internal networks, impacting business continuity and regulatory compliance under GDPR and NIS Directive requirements. The absence of patches necessitates immediate compensating controls to reduce exposure.
Mitigation Recommendations
Since no official patches are currently available, European organizations should implement the following mitigations: 1) Immediately isolate or replace Planet WGR-500 devices running vulnerable firmware versions, especially in critical network segments. 2) Restrict network access to the router’s management interface by implementing strict firewall rules, allowing only trusted IP addresses or management VLANs. 3) Employ network intrusion detection/prevention systems (IDS/IPS) with signatures or anomaly detection capable of identifying suspicious HTTP requests targeting the formPingCmd functionality. 4) Monitor network traffic for unusual ping command patterns or unexpected HTTP requests to the router’s web interface. 5) Disable or restrict the vulnerable formPingCmd feature if possible via configuration changes. 6) Maintain rigorous network segmentation to limit lateral movement from compromised devices. 7) Engage with the vendor for firmware updates and apply patches promptly once available. 8) Conduct regular vulnerability assessments and penetration testing focusing on network infrastructure devices to detect similar issues proactively.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2025-54400: CWE-121: Stack-based Buffer Overflow in Planet WGR-500
Description
Multiple stack-based buffer overflow vulnerabilities exist in the formPingCmd functionality of Planet WGR-500 v1.3411b190912. A specially crafted series of HTTP requests can lead to stack-based buffer overflow. An attacker can send a series of HTTP requests to trigger these vulnerabilities.This buffer overflow is related to the `counts` request parameter for composing the `"ping -c <counts> <ipaddr> 2>&1 > %s &"` string.
AI-Powered Analysis
Technical Analysis
CVE-2025-54400 is a stack-based buffer overflow vulnerability identified in the Planet WGR-500 router firmware version v1.3411b190912. The vulnerability arises from improper handling of the 'counts' parameter in the formPingCmd functionality, which is used to compose a system command string: "ping -c <counts> <ipaddr> 2>&1 > %s &". By sending a specially crafted series of HTTP requests with maliciously crafted 'counts' values, an attacker can overflow the stack buffer. This overflow can overwrite the return address or other control data on the stack, enabling arbitrary code execution with the privileges of the affected service. The vulnerability requires network access and low privileges (PR:L), but no user interaction is needed (UI:N). The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, as successful exploitation could allow remote attackers to execute arbitrary commands, disrupt device operation, or pivot into internal networks. No patches or fixes have been published yet, and no known exploits are currently in the wild. The vulnerability is classified under CWE-121 (stack-based buffer overflow), a common and dangerous class of memory corruption bugs. Given the device’s role as a network router, exploitation could compromise network traffic, enable persistent backdoors, or facilitate lateral movement within an organization’s infrastructure.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to severe consequences including unauthorized remote code execution on network routers, resulting in loss of confidentiality due to interception or manipulation of network traffic, integrity breaches through altered routing or firewall rules, and availability disruptions via device crashes or denial of service. Critical infrastructure providers, enterprises, and ISPs using Planet WGR-500 routers are at risk of network compromise, data exfiltration, or service outages. The vulnerability’s network-level exploitability and lack of required user interaction increase the likelihood of targeted attacks or automated scanning campaigns. Additionally, compromised routers could serve as footholds for further attacks on internal networks, impacting business continuity and regulatory compliance under GDPR and NIS Directive requirements. The absence of patches necessitates immediate compensating controls to reduce exposure.
Mitigation Recommendations
Since no official patches are currently available, European organizations should implement the following mitigations: 1) Immediately isolate or replace Planet WGR-500 devices running vulnerable firmware versions, especially in critical network segments. 2) Restrict network access to the router’s management interface by implementing strict firewall rules, allowing only trusted IP addresses or management VLANs. 3) Employ network intrusion detection/prevention systems (IDS/IPS) with signatures or anomaly detection capable of identifying suspicious HTTP requests targeting the formPingCmd functionality. 4) Monitor network traffic for unusual ping command patterns or unexpected HTTP requests to the router’s web interface. 5) Disable or restrict the vulnerable formPingCmd feature if possible via configuration changes. 6) Maintain rigorous network segmentation to limit lateral movement from compromised devices. 7) Engage with the vendor for firmware updates and apply patches promptly once available. 8) Conduct regular vulnerability assessments and penetration testing focusing on network infrastructure devices to detect similar issues proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- talos
- Date Reserved
- 2025-07-21T21:08:33.897Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68e52784a677756fc992c201
Added to database: 10/7/2025, 2:45:24 PM
Last enriched: 11/3/2025, 6:12:56 PM
Last updated: 11/23/2025, 7:00:17 PM
Views: 40
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13564: Denial of Service in SourceCodester Pre-School Management System
MediumCVE-2025-13562: Command Injection in D-Link DIR-852
MediumCVE-2025-13561: SQL Injection in SourceCodester Company Website CMS
MediumCVE-2025-54515: CWE-1284 Improper Validation of Specified Quantity in Input in AMD Versal™ Adaptive SoC Devices
LowCVE-2025-48507: CWE-1284 Improper Validation of Specified Quantity in Input in AMD Kria™ SOM
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.