FutureNet MA and IP-K series provided by Century Systems Co., Ltd. contain an OS command Injection vulnerability. A user who logs in to the Web UI of the product may execute an arbitrary OS command.
PUBLISHED5.2CWE-78
Problem type
Affected products
Century Systems Co., Ltd.
FutureNet MA-X series
from 6.0.0 to 6.4.1 - AFFECTED
FutureNet MA-E300 series
from 5.0.0 to 6.2.1 - AFFECTED
FutureNet MA-S series
from 5.0.0 to 6.4.0 - AFFECTED
FutureNet MA-P series
from 5.0.0 to 6.4.0 - AFFECTED
FutureNet IP-K series
from 2.0.0 to 2.2.1 - AFFECTED
References
centurysys.co.jp
https://www.centurysys.co.jp/backnumber/common/jvnvu98191201.html
jvn.jp
https://jvn.jp/en/vu/JVNVU98191201/
GitHub Security Advisories
GHSA-3j9x-gm2x-f8f7
FutureNet MA and IP-K series provided by Century Systems Co., Ltd. contain an OS command...
https://github.com/advisories/GHSA-3j9x-gm2x-f8f7FutureNet MA and IP-K series provided by Century Systems Co., Ltd. contain an OS command Injection vulnerability. A user who logs in to the Web UI of the product may execute an arbitrary OS command.
JSON source
Click to expand
{
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"cveMetadata": {
"cveId": "CVE-2025-54763",
"assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"assignerShortName": "jpcert",
"dateUpdated": "2025-10-31T17:15:10.387Z",
"dateReserved": "2025-10-17T08:08:15.679Z",
"datePublished": "2025-10-31T05:55:24.573Z",
"state": "PUBLISHED"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
"shortName": "jpcert",
"dateUpdated": "2025-10-31T05:55:24.573Z"
},
"descriptions": [
{
"lang": "en",
"value": "FutureNet MA and IP-K series provided by Century Systems Co., Ltd. contain an OS command Injection vulnerability. A user who logs in to the Web UI of the product may execute an arbitrary OS command."
}
],
"affected": [
{
"vendor": "Century Systems Co., Ltd.",
"product": "FutureNet MA-X series",
"versions": [
{
"version": "from 6.0.0 to 6.4.1",
"status": "affected"
}
]
},
{
"vendor": "Century Systems Co., Ltd.",
"product": "FutureNet MA-E300 series",
"versions": [
{
"version": "from 5.0.0 to 6.2.1",
"status": "affected"
}
]
},
{
"vendor": "Century Systems Co., Ltd.",
"product": "FutureNet MA-S series",
"versions": [
{
"version": "from 5.0.0 to 6.4.0",
"status": "affected"
}
]
},
{
"vendor": "Century Systems Co., Ltd.",
"product": "FutureNet MA-P series",
"versions": [
{
"version": "from 5.0.0 to 6.4.0",
"status": "affected"
}
]
},
{
"vendor": "Century Systems Co., Ltd.",
"product": "FutureNet IP-K series",
"versions": [
{
"version": "from 2.0.0 to 2.2.1",
"status": "affected"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"lang": "en-US",
"description": "Improper neutralization of special elements used in an OS command ('OS Command Injection')",
"cweId": "CWE-78",
"type": "CWE"
}
]
}
],
"references": [
{
"url": "https://www.centurysys.co.jp/backnumber/common/jvnvu98191201.html"
},
{
"url": "https://jvn.jp/en/vu/JVNVU98191201/"
}
],
"metrics": [
{
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
],
"cvssV3_1": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.2,
"baseSeverity": "HIGH"
}
},
{
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
]
},
"adp": [
{
"providerMetadata": {
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP",
"dateUpdated": "2025-10-31T17:15:10.387Z"
},
"title": "CISA ADP Vulnrichment",
"metrics": [
{}
]
}
]
}
}