Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-54406: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Planet WGR-500

0
High
VulnerabilityCVE-2025-54406cvecve-2025-54406cwe-78
Published: Tue Oct 07 2025 (10/07/2025, 13:55:04 UTC)
Source: CVE Database V5
Vendor/Project: Planet
Product: WGR-500

Description

CVE-2025-54406 is a high-severity OS command injection vulnerability affecting Planet WGR-500 routers running version v1. 3411b190912. The flaw exists in the formPingCmd functionality, specifically related to the 'counts' HTTP request parameter, allowing an attacker to execute arbitrary OS commands remotely without user interaction. Exploitation requires network access and low privileges but no user authentication. This vulnerability can lead to full compromise of the device, impacting confidentiality, integrity, and availability. Although no known exploits are currently observed in the wild, the high CVSS score (8. 8) indicates significant risk. European organizations using Planet WGR-500 devices, especially in critical infrastructure or enterprise networks, should prioritize patching or mitigating this issue. Countries with higher deployment of Planet networking equipment and strategic network assets are at greater risk. Immediate mitigation includes restricting network access to management interfaces, implementing strict input validation, and monitoring for suspicious HTTP requests targeting the vulnerable parameter.

AI-Powered Analysis

AILast updated: 10/07/2025, 16:00:24 UTC

Technical Analysis

CVE-2025-54406 is an OS command injection vulnerability classified under CWE-78, found in the Planet WGR-500 router firmware version v1.3411b190912. The vulnerability resides in the formPingCmd functionality, which processes HTTP requests containing the 'counts' parameter. Improper neutralization of special elements in this parameter allows an attacker to inject arbitrary OS commands. By sending a specially crafted sequence of HTTP requests, an attacker can execute commands on the underlying operating system with the privileges of the affected service. The vulnerability requires network-level access and low privileges (PR:L) but does not require user interaction or authentication, making it remotely exploitable over the network. The CVSS v3.1 base score of 8.8 reflects the critical impact on confidentiality, integrity, and availability, as successful exploitation could lead to full device compromise, data leakage, or denial of service. No patches or exploits in the wild have been reported as of the publication date, but the vulnerability's nature and ease of exploitation make it a significant threat. The lack of available patches necessitates immediate mitigation efforts to prevent exploitation. The vulnerability affects a specific firmware version, so organizations using this device should verify their versions and take action accordingly.

Potential Impact

The impact of CVE-2025-54406 on European organizations can be severe, particularly for those relying on Planet WGR-500 routers in their network infrastructure. Successful exploitation allows attackers to execute arbitrary commands on the device, potentially leading to full compromise of the router. This can result in unauthorized access to internal networks, interception or manipulation of network traffic, disruption of network services, and potential pivoting to other critical systems. Confidentiality is at risk due to possible data exfiltration, integrity can be compromised by altering device configurations or injecting malicious code, and availability may be affected by denial-of-service conditions induced by malicious commands. Given the router's role in network connectivity, such an attack could disrupt business operations, critical communications, and services. European organizations in sectors such as telecommunications, government, finance, and critical infrastructure are particularly vulnerable due to their reliance on secure and stable network devices. The absence of known exploits in the wild provides a window for proactive defense, but the high severity score demands urgent attention.

Mitigation Recommendations

1. Immediate network segmentation: Restrict access to the management interfaces of Planet WGR-500 devices to trusted internal networks only, using firewalls or access control lists (ACLs). 2. Disable or restrict the vulnerable formPingCmd functionality if possible, or disable HTTP management interfaces if not required. 3. Implement strict input validation and sanitization on HTTP request parameters at network gateways or web application firewalls (WAFs) to detect and block suspicious payloads targeting the 'counts' parameter. 4. Monitor network traffic and device logs for unusual HTTP requests or command execution patterns indicative of exploitation attempts. 5. Verify device firmware versions and maintain an inventory of affected devices; plan for firmware upgrades once patches become available from the vendor. 6. Employ network intrusion detection systems (NIDS) with updated signatures to detect exploitation attempts. 7. Educate network administrators about this vulnerability and enforce the principle of least privilege for device management. 8. If possible, isolate vulnerable devices from critical network segments until remediation is complete.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
talos
Date Reserved
2025-07-21T21:26:03.366Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e535a2a677756fc994445b

Added to database: 10/7/2025, 3:45:38 PM

Last enriched: 10/7/2025, 4:00:24 PM

Last updated: 10/7/2025, 5:25:49 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats