CVE-2025-5747: CWE-115: Misinterpretation of Input in WOLFBOX Level 2 EV Charger
WOLFBOX Level 2 EV Charger MCU Command Parsing Misinterpretation of Input Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installatons of WOLFBOX Level 2 EV Charger devices. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of command frames received by the MCU. When parsing frames, the process does not properly detect the start of a frame, which can lead to misinterpretation of input. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the device. Was ZDI-CAN-26501.
AI Analysis
Technical Summary
CVE-2025-5747 is a high-severity vulnerability affecting the WOLFBOX Level 2 Electric Vehicle (EV) Charger, specifically in versions 3.1.17 (main) and 1.2.6 (MCU). The vulnerability stems from a CWE-115 weakness, which involves the misinterpretation of input during command frame parsing by the charger's microcontroller unit (MCU). The flaw arises because the MCU does not correctly detect the start of a command frame, leading to potential misalignment or misinterpretation of incoming data frames. This parsing error can be exploited by a network-adjacent attacker who has authenticated access to the device. By leveraging this flaw, potentially in combination with other vulnerabilities, an attacker can execute arbitrary code on the device, gaining control over the charger's MCU. The CVSS v3.0 score of 8.0 reflects the high impact on confidentiality, integrity, and availability, with low attack complexity but requiring privileges (authentication) and no user interaction. Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk given the critical role of EV chargers in infrastructure and the potential for attackers to disrupt charging services or manipulate device behavior remotely. The vulnerability was assigned by ZDI (ZDI-CAN-26501) and published on June 6, 2025.
Potential Impact
For European organizations, this vulnerability could have substantial operational and security impacts. EV chargers are increasingly deployed across Europe as part of the continent's green energy initiatives and transportation infrastructure modernization. Compromise of WOLFBOX Level 2 chargers could lead to unauthorized control over charging operations, potentially causing denial of service to EV users or manipulation of charging parameters that could damage vehicles or the power grid. Confidentiality breaches could expose sensitive operational data or user information. Integrity and availability impacts could disrupt EV charging networks, affecting fleet operators, public charging stations, and private installations. Given the reliance on EV infrastructure for transportation and energy transition goals, exploitation could have cascading effects on mobility and energy management. Additionally, attackers could use compromised chargers as footholds within organizational networks, especially if chargers are connected to corporate or utility networks, increasing the risk of lateral movement and broader cyberattacks.
Mitigation Recommendations
To mitigate this vulnerability, European organizations using WOLFBOX Level 2 EV Chargers should: 1) Immediately verify the firmware versions of their devices and coordinate with WOLFBOX for patches or firmware updates addressing CVE-2025-5747. 2) Restrict network access to the chargers, ensuring that only trusted and authenticated users can communicate with the devices, ideally isolating chargers on segmented networks with strict access controls. 3) Implement strong authentication mechanisms and monitor authentication logs for suspicious access attempts. 4) Employ network intrusion detection systems (NIDS) to detect anomalous command frames or unusual traffic patterns targeting the chargers. 5) Conduct regular security audits and penetration testing focused on EV charging infrastructure to identify and remediate potential weaknesses. 6) Collaborate with vendors and industry groups to share threat intelligence and best practices for securing EV charging stations. 7) Prepare incident response plans specific to EV infrastructure compromise, including rapid isolation and recovery procedures.
Affected Countries
Germany, France, Netherlands, Norway, United Kingdom, Sweden
CVE-2025-5747: CWE-115: Misinterpretation of Input in WOLFBOX Level 2 EV Charger
Description
WOLFBOX Level 2 EV Charger MCU Command Parsing Misinterpretation of Input Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installatons of WOLFBOX Level 2 EV Charger devices. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of command frames received by the MCU. When parsing frames, the process does not properly detect the start of a frame, which can lead to misinterpretation of input. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the device. Was ZDI-CAN-26501.
AI-Powered Analysis
Technical Analysis
CVE-2025-5747 is a high-severity vulnerability affecting the WOLFBOX Level 2 Electric Vehicle (EV) Charger, specifically in versions 3.1.17 (main) and 1.2.6 (MCU). The vulnerability stems from a CWE-115 weakness, which involves the misinterpretation of input during command frame parsing by the charger's microcontroller unit (MCU). The flaw arises because the MCU does not correctly detect the start of a command frame, leading to potential misalignment or misinterpretation of incoming data frames. This parsing error can be exploited by a network-adjacent attacker who has authenticated access to the device. By leveraging this flaw, potentially in combination with other vulnerabilities, an attacker can execute arbitrary code on the device, gaining control over the charger's MCU. The CVSS v3.0 score of 8.0 reflects the high impact on confidentiality, integrity, and availability, with low attack complexity but requiring privileges (authentication) and no user interaction. Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk given the critical role of EV chargers in infrastructure and the potential for attackers to disrupt charging services or manipulate device behavior remotely. The vulnerability was assigned by ZDI (ZDI-CAN-26501) and published on June 6, 2025.
Potential Impact
For European organizations, this vulnerability could have substantial operational and security impacts. EV chargers are increasingly deployed across Europe as part of the continent's green energy initiatives and transportation infrastructure modernization. Compromise of WOLFBOX Level 2 chargers could lead to unauthorized control over charging operations, potentially causing denial of service to EV users or manipulation of charging parameters that could damage vehicles or the power grid. Confidentiality breaches could expose sensitive operational data or user information. Integrity and availability impacts could disrupt EV charging networks, affecting fleet operators, public charging stations, and private installations. Given the reliance on EV infrastructure for transportation and energy transition goals, exploitation could have cascading effects on mobility and energy management. Additionally, attackers could use compromised chargers as footholds within organizational networks, especially if chargers are connected to corporate or utility networks, increasing the risk of lateral movement and broader cyberattacks.
Mitigation Recommendations
To mitigate this vulnerability, European organizations using WOLFBOX Level 2 EV Chargers should: 1) Immediately verify the firmware versions of their devices and coordinate with WOLFBOX for patches or firmware updates addressing CVE-2025-5747. 2) Restrict network access to the chargers, ensuring that only trusted and authenticated users can communicate with the devices, ideally isolating chargers on segmented networks with strict access controls. 3) Implement strong authentication mechanisms and monitor authentication logs for suspicious access attempts. 4) Employ network intrusion detection systems (NIDS) to detect anomalous command frames or unusual traffic patterns targeting the chargers. 5) Conduct regular security audits and penetration testing focused on EV charging infrastructure to identify and remediate potential weaknesses. 6) Collaborate with vendors and industry groups to share threat intelligence and best practices for securing EV charging stations. 7) Prepare incident response plans specific to EV infrastructure compromise, including rapid isolation and recovery procedures.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- zdi
- Date Reserved
- 2025-06-05T20:45:21.121Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68430d3871f4d251b5cfea7b
Added to database: 6/6/2025, 3:46:00 PM
Last enriched: 7/8/2025, 3:57:49 AM
Last updated: 7/30/2025, 4:14:11 PM
Views: 8
Related Threats
CVE-2025-7353: CWE-1188: Initialization of a Resource with an Insecure Default in Rockwell Automation 1756-EN2T/D
CriticalCVE-2025-55675: CWE-285 Improper Authorization in Apache Software Foundation Apache Superset
MediumCVE-2025-55674: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Apache Software Foundation Apache Superset
MediumCVE-2025-55673: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in Apache Software Foundation Apache Superset
MediumCVE-2025-55672: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in Apache Software Foundation Apache Superset
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.