Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2025-1223
Vulnerability from csaf_certbund - Published: 2025-06-02 22:00 - Updated: 2025-06-02 22:00Summary
Linksys Router: Mehrere Schwachstellen ermöglichen Ausführen von Kommandos mit Administratorrechten
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Router der Firma Linksys enthalten eine Firewall und in der Regel eine WLAN-Schnittstelle. Die Geräte sind hauptsächlich für private Anwender und Kleinunternehmen konzipiert.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Linksys Router ausnutzen, um beliebige Kommandos mit Administratorrechten auszuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Router der Firma Linksys enthalten eine Firewall und in der Regel eine WLAN-Schnittstelle. Die Ger\u00e4te sind haupts\u00e4chlich f\u00fcr private Anwender und Kleinunternehmen konzipiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Linksys Router ausnutzen, um beliebige Kommandos mit Administratorrechten auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1223 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1223.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1223 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1223"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5438"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5439"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5440"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5441"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5442"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5443"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5444"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5445"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5446"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-06-02",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5447"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_1/1.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_2/2.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_3/3.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_4/4.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_5/5.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_6/6.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_7/7.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_8/8.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_9/9.md"
},
{
"category": "external",
"summary": "PoC auf GitHub vom 2025-06-02",
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_10/10.md"
}
],
"source_lang": "en-US",
"title": "Linksys Router: Mehrere Schwachstellen erm\u00f6glichen Ausf\u00fchren von Kommandos mit Administratorrechten",
"tracking": {
"current_release_date": "2025-06-02T22:00:00.000+00:00",
"generator": {
"date": "2025-06-03T11:23:34.777+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-1223",
"initial_release_date": "2025-06-02T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-06-02T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "RE6500",
"product": {
"name": "Linksys Router RE6500",
"product_id": "T044262",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re6500"
}
}
},
{
"category": "product_version",
"name": "RE6250",
"product": {
"name": "Linksys Router RE6250",
"product_id": "T044263",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re6250"
}
}
},
{
"category": "product_version",
"name": "RE6300",
"product": {
"name": "Linksys Router RE6300",
"product_id": "T044264",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re6300"
}
}
},
{
"category": "product_version",
"name": "RE6350",
"product": {
"name": "Linksys Router RE6350",
"product_id": "T044265",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re6350"
}
}
},
{
"category": "product_version",
"name": "RE7000",
"product": {
"name": "Linksys Router RE7000",
"product_id": "T044267",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re7000"
}
}
},
{
"category": "product_version",
"name": "RE9000",
"product": {
"name": "Linksys Router RE9000",
"product_id": "T044268",
"product_identification_helper": {
"cpe": "cpe:/h:linksys:router:re9000"
}
}
}
],
"category": "product_name",
"name": "Router"
}
],
"category": "vendor",
"name": "Linksys"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-5438",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5438"
},
{
"cve": "CVE-2025-5439",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5439"
},
{
"cve": "CVE-2025-5440",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5440"
},
{
"cve": "CVE-2025-5441",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5441"
},
{
"cve": "CVE-2025-5442",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5442"
},
{
"cve": "CVE-2025-5443",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5443"
},
{
"cve": "CVE-2025-5444",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5444"
},
{
"cve": "CVE-2025-5445",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5445"
},
{
"cve": "CVE-2025-5446",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5446"
},
{
"cve": "CVE-2025-5447",
"product_status": {
"known_affected": [
"T044268",
"T044263",
"T044262",
"T044265",
"T044264",
"T044267"
]
},
"release_date": "2025-06-02T22:00:00.000+00:00",
"title": "CVE-2025-5447"
}
]
}
CVE-2025-5439 (GCVE-0-2025-5439)
Vulnerability from cvelistv5 – Published: 2025-06-02 09:31 – Updated: 2025-06-02 12:33
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 verifyFacebookLike os command injection
Summary
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been rated as critical. Affected by this issue is the function verifyFacebookLike of the file /goform/verifyFacebookLike. The manipulation of the argument uid/accessToken leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5439",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T12:22:09.130270Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:33:27.682Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been rated as critical. Affected by this issue is the function verifyFacebookLike of the file /goform/verifyFacebookLike. The manipulation of the argument uid/accessToken leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Eine kritische Schwachstelle wurde in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 ausgemacht. Betroffen davon ist die Funktion verifyFacebookLike der Datei /goform/verifyFacebookLike. Mittels Manipulieren des Arguments uid/accessToken mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T09:31:05.517Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310778 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 verifyFacebookLike os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310778"
},
{
"name": "VDB-310778 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310778"
},
{
"name": "Submit #584361 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584361"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_2/2.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:45.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 verifyFacebookLike os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5439",
"datePublished": "2025-06-02T09:31:05.517Z",
"dateReserved": "2025-06-01T17:06:17.250Z",
"dateUpdated": "2025-06-02T12:33:27.682Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5438 (GCVE-0-2025-5438)
Vulnerability from cvelistv5 – Published: 2025-06-02 09:00 – Updated: 2025-06-02 12:35
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 WPS command injection
Summary
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been declared as critical. Affected by this vulnerability is the function WPS of the file /goform/WPS. The manipulation of the argument PIN leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5438",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T12:34:07.262706Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:35:17.377Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been declared as critical. Affected by this vulnerability is the function WPS of the file /goform/WPS. The manipulation of the argument PIN leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "In Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist die Funktion WPS der Datei /goform/WPS. Mittels dem Manipulieren des Arguments PIN mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-74",
"description": "Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T09:00:19.465Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310777 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 WPS command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310777"
},
{
"name": "VDB-310777 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310777"
},
{
"name": "Submit #584360 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) Remote Command Execution",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584360"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_1/1.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:43.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 WPS command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5438",
"datePublished": "2025-06-02T09:00:19.465Z",
"dateReserved": "2025-06-01T17:06:14.336Z",
"dateUpdated": "2025-06-02T12:35:17.377Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5445 (GCVE-0-2025-5445)
Vulnerability from cvelistv5 – Published: 2025-06-02 12:31 – Updated: 2025-06-02 16:22
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkFWByBBS os command injection
Summary
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 and classified as critical. Affected by this issue is the function RP_checkFWByBBS of the file /goform/RP_checkFWByBBS. The manipulation of the argument type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5445",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T16:21:55.937009Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T16:22:15.559Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_8/8.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 and classified as critical. Affected by this issue is the function RP_checkFWByBBS of the file /goform/RP_checkFWByBBS. The manipulation of the argument type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 gefunden. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion RP_checkFWByBBS der Datei /goform/RP_checkFWByBBS. Dank Manipulation des Arguments type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:31:04.618Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310784 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkFWByBBS os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310784"
},
{
"name": "VDB-310784 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310784"
},
{
"name": "Submit #584367 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584367"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_8/8.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:53.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkFWByBBS os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5445",
"datePublished": "2025-06-02T12:31:04.618Z",
"dateReserved": "2025-06-01T17:06:33.558Z",
"dateUpdated": "2025-06-02T16:22:15.559Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5442 (GCVE-0-2025-5442)
Vulnerability from cvelistv5 – Published: 2025-06-02 11:00 – Updated: 2025-06-02 16:59
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_pingGatewayByBBS os command injection
Summary
A vulnerability, which was classified as critical, has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This issue affects the function RP_pingGatewayByBBS of the file /goform/RP_pingGatewayByBBS. The manipulation of the argument ip/nm/gw leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5442",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T16:59:01.468597Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T16:59:31.782Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_5/5.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This issue affects the function RP_pingGatewayByBBS of the file /goform/RP_pingGatewayByBBS. The manipulation of the argument ip/nm/gw leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Eine Schwachstelle wurde in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 entdeckt. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion RP_pingGatewayByBBS der Datei /goform/RP_pingGatewayByBBS. Durch das Beeinflussen des Arguments ip/nm/gw mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T11:00:18.937Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310781 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_pingGatewayByBBS os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310781"
},
{
"name": "VDB-310781 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310781"
},
{
"name": "Submit #584364 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584364"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_5/5.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:49.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_pingGatewayByBBS os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5442",
"datePublished": "2025-06-02T11:00:18.937Z",
"dateReserved": "2025-06-01T17:06:25.303Z",
"dateUpdated": "2025-06-02T16:59:31.782Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5441 (GCVE-0-2025-5441)
Vulnerability from cvelistv5 – Published: 2025-06-02 10:31 – Updated: 2025-06-02 12:10
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 setDeviceURL os command injection
Summary
A vulnerability classified as critical was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This vulnerability affects the function setDeviceURL of the file /goform/setDeviceURL. The manipulation of the argument DeviceURL leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5441",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T12:06:07.017938Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:10:19.108Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This vulnerability affects the function setDeviceURL of the file /goform/setDeviceURL. The manipulation of the argument DeviceURL leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "In Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um die Funktion setDeviceURL der Datei /goform/setDeviceURL. Durch Manipulieren des Arguments DeviceURL mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T10:31:04.552Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310780 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 setDeviceURL os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310780"
},
{
"name": "VDB-310780 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310780"
},
{
"name": "Submit #584363 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584363"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_4/4.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:48.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 setDeviceURL os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5441",
"datePublished": "2025-06-02T10:31:04.552Z",
"dateReserved": "2025-06-01T17:06:22.538Z",
"dateUpdated": "2025-06-02T12:10:19.108Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5447 (GCVE-0-2025-5447)
Vulnerability from cvelistv5 – Published: 2025-06-02 13:31 – Updated: 2025-06-02 13:54
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 ssid1MACFilter os command injection
Summary
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been declared as critical. This vulnerability affects the function ssid1MACFilter of the file /goform/ssid1MACFilter. The manipulation of the argument apselect_%d/newap_text_%d leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5447",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T13:54:30.988951Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T13:54:42.963Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been declared as critical. This vulnerability affects the function ssid1MACFilter of the file /goform/ssid1MACFilter. The manipulation of the argument apselect_%d/newap_text_%d leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "In Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Das betrifft die Funktion ssid1MACFilter der Datei /goform/ssid1MACFilter. Durch die Manipulation des Arguments apselect_%d/newap_text_%d mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T13:31:04.197Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310786 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 ssid1MACFilter os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310786"
},
{
"name": "VDB-310786 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310786"
},
{
"name": "Submit #584369 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584369"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_10/10.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:55.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 ssid1MACFilter os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5447",
"datePublished": "2025-06-02T13:31:04.197Z",
"dateReserved": "2025-06-01T17:06:39.070Z",
"dateUpdated": "2025-06-02T13:54:42.963Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5444 (GCVE-0-2025-5444)
Vulnerability from cvelistv5 – Published: 2025-06-02 12:00 – Updated: 2025-06-02 16:28
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_UpgradeFWByBBS os command injection
Summary
A vulnerability has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 and classified as critical. Affected by this vulnerability is the function RP_UpgradeFWByBBS of the file /goform/RP_UpgradeFWByBBS. The manipulation of the argument type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5444",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T16:27:49.243918Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T16:28:16.426Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_7/7.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 and classified as critical. Affected by this vulnerability is the function RP_UpgradeFWByBBS of the file /goform/RP_UpgradeFWByBBS. The manipulation of the argument type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "In Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Dabei geht es um die Funktion RP_UpgradeFWByBBS der Datei /goform/RP_UpgradeFWByBBS. Dank der Manipulation des Arguments type/ch/ssidhex/security/extch/pwd/mode/ip/nm/gw mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:00:17.752Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310783 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_UpgradeFWByBBS os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310783"
},
{
"name": "VDB-310783 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310783"
},
{
"name": "Submit #584366 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584366"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_7/7.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:52.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_UpgradeFWByBBS os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5444",
"datePublished": "2025-06-02T12:00:17.752Z",
"dateReserved": "2025-06-01T17:06:30.726Z",
"dateUpdated": "2025-06-02T16:28:16.426Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5446 (GCVE-0-2025-5446)
Vulnerability from cvelistv5 – Published: 2025-06-02 13:00 – Updated: 2025-06-02 13:40
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkCredentialsByBBS os command injection
Summary
A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been classified as critical. This affects the function RP_checkCredentialsByBBS of the file /goform/RP_checkCredentialsByBBS. The manipulation of the argument pwd leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5446",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T13:39:54.797962Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T13:40:07.771Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. It has been classified as critical. This affects the function RP_checkCredentialsByBBS of the file /goform/RP_checkCredentialsByBBS. The manipulation of the argument pwd leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 ausgemacht. Sie wurde als kritisch eingestuft. Es betrifft die Funktion RP_checkCredentialsByBBS der Datei /goform/RP_checkCredentialsByBBS. Mit der Manipulation des Arguments pwd mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T13:00:17.423Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310785 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkCredentialsByBBS os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310785"
},
{
"name": "VDB-310785 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310785"
},
{
"name": "Submit #584368 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584368"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_9/9.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:54.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkCredentialsByBBS os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5446",
"datePublished": "2025-06-02T13:00:17.423Z",
"dateReserved": "2025-06-01T17:06:36.240Z",
"dateUpdated": "2025-06-02T13:40:07.771Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5440 (GCVE-0-2025-5440)
Vulnerability from cvelistv5 – Published: 2025-06-02 10:00 – Updated: 2025-06-02 12:20
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 NTP os command injection
Summary
A vulnerability classified as critical has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This affects the function NTP of the file /goform/NTP. The manipulation of the argument manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5440",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T12:19:39.304983Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T12:20:59.678Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This affects the function NTP of the file /goform/NTP. The manipulation of the argument manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 entdeckt. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion NTP der Datei /goform/NTP. Durch das Manipulieren des Arguments manual_year_select/manual_month_select/manual_day_select/manual_hour_select/manual_min_select/manual_sec_select mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T10:00:18.531Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310779 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 NTP os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310779"
},
{
"name": "VDB-310779 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310779"
},
{
"name": "Submit #584362 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584362"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_3/3.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:46.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 NTP os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5440",
"datePublished": "2025-06-02T10:00:18.531Z",
"dateReserved": "2025-06-01T17:06:20.040Z",
"dateUpdated": "2025-06-02T12:20:59.678Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2025-5443 (GCVE-0-2025-5443)
Vulnerability from cvelistv5 – Published: 2025-06-02 11:31 – Updated: 2025-06-02 16:29
VLAI?
EPSS
Title
Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 wirelessAdvancedHidden os command injection
Summary
A vulnerability, which was classified as critical, was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. Affected is the function wirelessAdvancedHidden of the file /goform/wirelessAdvancedHidden. The manipulation of the argument ExtChSelector/24GSelector/5GSelector leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity ?
6.3 (Medium)
6.3 (Medium)
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Linksys | RE6500 |
Affected:
1.0.013.001
Affected: 1.0.04.001 Affected: 1.0.04.002 Affected: 1.1.05.003 Affected: 1.2.07.001 |
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
Credits
pjqwudi (VulDB User)
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-5443",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-02T16:28:56.375367Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T16:29:14.101Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_6/6.md"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "RE6500",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6250",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6300",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE6350",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE7000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
},
{
"product": "RE9000",
"vendor": "Linksys",
"versions": [
{
"status": "affected",
"version": "1.0.013.001"
},
{
"status": "affected",
"version": "1.0.04.001"
},
{
"status": "affected",
"version": "1.0.04.002"
},
{
"status": "affected",
"version": "1.1.05.003"
},
{
"status": "affected",
"version": "1.2.07.001"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "pjqwudi (VulDB User)"
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. Affected is the function wirelessAdvancedHidden of the file /goform/wirelessAdvancedHidden. The manipulation of the argument ExtChSelector/24GSelector/5GSelector leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
},
{
"lang": "de",
"value": "Es wurde eine Schwachstelle in Linksys RE6500, RE6250, RE6300, RE6350, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001 gefunden. Sie wurde als kritisch eingestuft. Es geht dabei um die Funktion wirelessAdvancedHidden der Datei /goform/wirelessAdvancedHidden. Durch Beeinflussen des Arguments ExtChSelector/24GSelector/5GSelector mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
],
"metrics": [
{
"cvssV4_0": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"version": "4.0"
}
},
{
"cvssV3_1": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
}
},
{
"cvssV3_0": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
}
},
{
"cvssV2_0": {
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "OS Command Injection",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-77",
"description": "Command Injection",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-02T11:31:04.438Z",
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB"
},
"references": [
{
"name": "VDB-310782 | Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 wirelessAdvancedHidden os command injection",
"tags": [
"vdb-entry",
"technical-description"
],
"url": "https://vuldb.com/?id.310782"
},
{
"name": "VDB-310782 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
],
"url": "https://vuldb.com/?ctiid.310782"
},
{
"name": "Submit #584365 | Linksys RE6500\u3001RE6250\u3001RE6300\u3001RE6350\u3001RE7000\u3001RE9000 RE6500(1.0.013.001) RE6250(1.0.04.001) RE6300(1.2.07.001) RE6350(1.0.04.001) RE7000(1.1.05.003) RE9000(1.0.04.002) OS Command Injection",
"tags": [
"third-party-advisory"
],
"url": "https://vuldb.com/?submit.584365"
},
{
"tags": [
"exploit"
],
"url": "https://github.com/wudipjq/my_vuln/blob/main/Linksys/vuln_6/6.md"
},
{
"tags": [
"product"
],
"url": "https://www.linksys.com/"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-06-01T00:00:00.000Z",
"value": "Advisory disclosed"
},
{
"lang": "en",
"time": "2025-06-01T02:00:00.000Z",
"value": "VulDB entry created"
},
{
"lang": "en",
"time": "2025-06-01T19:11:51.000Z",
"value": "VulDB entry last update"
}
],
"title": "Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 wirelessAdvancedHidden os command injection"
}
},
"cveMetadata": {
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"assignerShortName": "VulDB",
"cveId": "CVE-2025-5443",
"datePublished": "2025-06-02T11:31:04.438Z",
"dateReserved": "2025-06-01T17:06:27.764Z",
"dateUpdated": "2025-06-02T16:29:14.101Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…