WHILL Model C2 Electric Wheelchairs and Model F Power Chairs

Posted by:

|

On:

|

View CSAF

Summary

Successful exploitation of this vulnerability could allow an attacker within Bluetooth range to take control over the product.

The following versions of WHILL Model C2 Electric Wheelchairs and Model F Power Chairs are affected:

  • Model C2 Electric WheelChair (CVE-2025-14346)
  • Model F Power Chair (CVE-2025-14346)
CVSS Vendor Equipment Vulnerabilities
v3 9.8 WHILL Inc. WHILL Model C2 Electric Wheelchairs and Model F Power Chairs Missing Authentication for Critical Function

Background

  • Critical Infrastructure Sectors: Healthcare and Public Health
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Japan

Vulnerabilities

Expand All +

CVE-2025-14346

WHILL Model C2 Electric Wheelchairs and Model F Power Chairs do not enforce authentication for Bluetooth connections. An attacker within range can pair with the device and issue movement commands, override speed restrictions, and manipulate configuration profiles without any credentials or user interaction.

View CVE Details


Affected Products

WHILL Model C2 Electric Wheelchairs and Model F Power Chairs
Vendor:
WHILL Inc.
Product Version:
WHILL Inc. Model C2 Electric WheelChair: vers:all/*, WHILL Inc. Model F Power Chair: vers:all/*
Product Status:
known_affected
Remediations

Mitigation
WHILL has deployed the following fixes on December 29th, 2025:

Mitigation
Device-Side Speed Profile Protection:

Mitigation
Implemented a safeguard in the wheelchair firmware to prevent unauthorized modification of speed profiles from the mobile application.

Mitigation
Unlock Command Restriction During Motion:

Mitigation
Block unlock commands issued from either the mobile app or the smart key while the wheelchair is in motion.

Mitigation
Application JSON File Obfuscation:

Mitigation
Obfuscate the configuration files used by the mobile application by converting JSON files into a binary format on both Android and iOS platforms.

Mitigation
For more information, contact WHILL Inc.

Relevant CWE: CWE-306 Missing Authentication for Critical Function


Metrics

CVSS Version Base Score Base Severity Vector String
3.1 9.8 CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Acknowledgments

  • Billy Rios, Jesse Young, Brandon Rothel, Jonathan Butts, Henri Hein, Justin Boling, Nick Kulesza, Ken Natividad, and Carl Schuettthe of the Exploit Development Team – QED Secure Solutions reported this vulnerability to CISA

Legal Notice and Terms of Use

This product is provided subject to this Notification (https://www.cisa.gov/notification) and this Privacy & Use policy (https://www.cisa.gov/privacy-policy).


Recommended Practices

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls and isolating them from business networks.

When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

For more information, contact WHILL Inc.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

Do not click web links or open attachments in unsolicited email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.


Revision History

  • Initial Release Date: 2025-12-30
Date Revision Summary
2025-12-30 1 Initial Publication

Legal Notice and Terms of Use

Leave a Reply

Your email address will not be published. Required fields are marked *