Linksys E5600 Router, Stored XSS, CVE-2025-22996 (Critical)

Listen to this Post

How CVE-2025-22996 Works

The vulnerability exists in the `spf_table_content` component of the Linksys E5600 Router firmware version 1.1.0.26. Attackers can inject malicious JavaScript or HTML payloads into the `desc` parameter, which is stored in the router’s web interface. When an administrator views the affected page, the payload executes in their browser, leading to session hijacking, credential theft, or router configuration manipulation. The attack persists due to improper input sanitization in the firmware’s web management module.

DailyCVE Form

Platform: Linksys E5600
Version: 1.1.0.26
Vulnerability: Stored XSS
Severity: Critical
Date: 06/11/2025

Prediction: Patch by 08/2025

What Undercode Say:

Exploitation Steps

1. Craft a malicious payload:

<script>alert(document.cookie)</script>

2. Inject via `desc` parameter in HTTP POST request:

curl -X POST -d "desc=<PAYLOAD>" http://router_ip/spf_table_content

Protection Measures

1. Apply input filtering:

function sanitize(input) {
return input.replace(/<script.?>.?<\/script>/gi, '');
}

2. Use CSP headers:

Content-Security-Policy: default-src 'self'; script-src 'unsafe-inline'

Detection Commands

Check for vulnerable firmware:

cat /etc/version | grep "1.1.0.26"

Mitigation Script

Temporary workaround:

iptables -A INPUT -p tcp --dport 80 -m string --string "<script" --algo bm -j DROP

Firmware Analysis

Extract firmware for inspection:

binwalk -Me firmware.bin

Log Monitoring

Detect exploitation attempts:

grep "desc=<script" /var/log/httpd.log

Patch Verification

Post-update check:

openssl dgst -sha256 /tmp/new_firmware.bin

Exploit Impact

  • Session cookie theft
  • Router config overwrite
  • Malware delivery

Debugging

Enable debug logs:

echo 1 > /proc/sys/net/ipv4/tcp_log_debug

References

Sources:

Reported By: nvd.nist.gov
Extra Source Hub:
Undercode

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image

Scroll to Top