Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Critical 0-Day RCE Vulnerability in Networking Devices Exposes 70,000+ Hosts

Posted on December 30, 2025December 30, 2025 By CWS

A crucial zero-day vulnerability has been found in XSpeeder’s SXZOS firmware, affecting tens of 1000’s of SD-WAN home equipment, edge routers, and sensible TV controllers deployed globally.

The vulnerability, designated PWN-25-01, allows unauthenticated distant code execution (RCE) with root-level privileges by way of a single HTTP GET request.

XSpeeder, a Chinese language networking vendor specializing in edge infrastructure, manufactures SXZOS-based gadgets which can be extensively deployed in distant industrial and department environments.

Safety researchers at pwn.ai recognized the flaw by way of autonomous firmware evaluation and multi-agent exploitation methods. That is the primary agent-discovered, remotely exploitable zero-day RCE publicly disclosed.

The vulnerability exists inside XSpeeder’s Django-based internet software framework.

AttributeDetailsCVE/IDCVE-2025-54322VendorXSpeeder (SXZOS Firmware)Vulnerability TypePre-authentication Distant Code ExecutionCVSS SeverityCritical (9.8)Affected DevicesSD-WAN Home equipment, Edge Routers, Good TV ControllersExposed Hosts70,000+ globallyAuthentication RequiredNo

Researchers found a crucial weak point within the /webInfos/ endpoint that processes three question parameters with out correct enter validation.

The weak code path makes use of eval () on base64-decoded consumer enter, bypassing superficial middleware safety layers designed to stop malicious entry.

The exploitation chain requires bypassing three defensive mechanisms: a time-synchronized nonce header (X-SXZ-R), a session cookie warm-up requirement, and a naive substring filter that operates on pre-decoded information.

Nevertheless, these defenses function on the middleware and Nginx layers, leaving the weak view accessible when appropriately crafted requests fulfill these minimal necessities.

Assault Vector and Scope

Attackers can obtain full command execution by sending a specifically crafted HTTP GET request that embeds base64-encoded malicious Python code within the chkid parameter.

No authentication credentials are required, and the vulnerability impacts all publicly accessible SXZOS gadgets on the web.

In response to Fofa and superior fingerprinting companies, over 70,000 SXZOS-based programs stay uncovered worldwide.

These gadgets management crucial infrastructure in industrial and department workplace environments, making this vulnerability a widespread threat floor for enterprises.

Regardless of greater than seven months of coordinated disclosure makes an attempt, XSpeeder has not responded to pwn.ai safety researchers.

This unresponsiveness triggers disclosure in accordance with accountable vulnerability administration protocols, leaving organizations with out vendor-provided patches on the time of publication.

Directors managing XSpeeder gear ought to instantly implement community segmentation, prohibit entry to gadget administration interfaces, and monitor for exploitation makes an attempt.

Organizations are strongly suggested to contemplate different networking options till vendor patches change into obtainable.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:0Day, Critical, Devices, Exposes, Hosts, Networking, RCE, Vulnerability

Post navigation

Previous Post: How to Integrate AI into Modern SOC Workflows
Next Post: 70,000+ MongoDB Servers Vulnerable to MongoBleed Exploit

Related Posts

GitHub Copilot and Visual Studio Vulnerabilities Allow Attacker to Bypass Security Feature Cyber Security News
CISA Warns of Android 0-Day Use-After-Free Vulnerability Exploited in Attacks Cyber Security News
Fashion Giant Chanel Hacked in Wave of Salesforce Attacks Cyber Security News
Ransomware Actors Targeting Global Public Sectors and Critical Services in Targeted Attacks Cyber Security News
New Attack Technique Tricks AI Browsers Using a Simple ‘#’ Cyber Security News
ArmouryLoader Bypassing System Security Protections and Inject Malicious Codes Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 8 Cybersecurity Acquisitions Surpassed $1 Billion Mark in 2025
  • Critical Vulnerability in SmarterMail Let Attackers Execute Remote Code
  • CISA Warns of MongoDB Server Vulnerability(CVE-2025-14847) Exploited in Attacks
  • Silver Fox Targets Indian Users With Tax-Themed Emails Delivering ValleyRAT Malware
  • Chinese APT Mustang Panda Caught Using Kernel-Mode Rootkit

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 8 Cybersecurity Acquisitions Surpassed $1 Billion Mark in 2025
  • Critical Vulnerability in SmarterMail Let Attackers Execute Remote Code
  • CISA Warns of MongoDB Server Vulnerability(CVE-2025-14847) Exploited in Attacks
  • Silver Fox Targets Indian Users With Tax-Themed Emails Delivering ValleyRAT Malware
  • Chinese APT Mustang Panda Caught Using Kernel-Mode Rootkit

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark