BEC Technologies Multiple Routers sys ping Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BEC Technologies Multiple Routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the management interface, which listens on TCP port 22 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-25903.
Metrics
Affected Vendors & Products
References
Link | Providers |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-25-187/ |
![]() ![]() |
History
Wed, 23 Apr 2025 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 23 Apr 2025 17:00:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | BEC Technologies Multiple Routers sys ping Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BEC Technologies Multiple Routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the management interface, which listens on TCP port 22 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-25903. | |
Title | BEC Technologies Multiple Routers sys ping Command Injection Remote Code Execution Vulnerability | |
Weaknesses | CWE-78 | |
References |
| |
Metrics |
cvssV3_0
|

Status: PUBLISHED
Assigner: zdi
Published: 2025-04-23T16:52:32.478Z
Updated: 2025-04-23T17:48:35.621Z
Reserved: 2025-03-24T19:44:36.648Z
Link: CVE-2025-2773

Updated: 2025-04-23T17:48:31.390Z

Status : Awaiting Analysis
Published: 2025-04-23T17:16:55.420
Modified: 2025-04-29T13:52:47.470
Link: CVE-2025-2773

No data.