Critical Bluetooth Vulnerability in WHILL Power Chairs Enables Remote Takeover
CISA warns of a high-severity flaw (CVE-2025-28745) in WHILL Model C2 and F power chairs, allowing attackers within Bluetooth range to gain control.
Critical Bluetooth Vulnerability Discovered in WHILL Power Chairs
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory (ICSMA-25-364-01) warning of a severe vulnerability in WHILL Model C2 Electric Wheelchairs and Model F Power Chairs. The flaw, tracked as CVE-2025-28745, could allow attackers within Bluetooth range to take full control of affected devices.
Technical Details
The vulnerability stems from insufficient authentication mechanisms in the Bluetooth communication protocol used by WHILL’s power chairs. An attacker within proximity (typically under 10 meters) could exploit this flaw to:
- Send unauthorized commands to the device
- Override safety features
- Gain persistent access to the chair’s control systems
Affected versions include:
- WHILL Model C2 Electric Wheelchairs (all firmware versions prior to v2.1.5)
- WHILL Model F Power Chairs (all firmware versions prior to v1.3.2)
The Common Security Advisory Framework (CSAF) document provides additional technical specifications for security teams.
Impact Analysis
This vulnerability poses significant risks to users of affected WHILL power chairs, including:
- Physical safety risks: Unauthorized control could lead to abrupt movements, collisions, or other hazardous scenarios.
- Privacy concerns: Attackers may access telemetry data or user profiles stored on the device.
- Operational disruption: Compromised devices could be rendered inoperable until remediated.
Given the medical and mobility-critical nature of these devices, exploitation could have life-threatening consequences. CISA has assigned a CVSS score of 8.8 (High) to this vulnerability, reflecting its severity and exploitability.
Recommendations
CISA and WHILL urge users and healthcare providers to take immediate action:
- Apply firmware updates: WHILL has released patches for both models:
- Model C2: Update to firmware version v2.1.5 or later
- Model F: Update to firmware version v1.3.2 or later
- Disable Bluetooth when not in use: Reduce the attack surface by turning off Bluetooth connectivity.
- Monitor for suspicious activity: Watch for unusual device behavior, such as unexpected movements or connectivity issues.
- Segment networks: Isolate power chairs from untrusted networks to limit exposure.
- Review CISA’s advisory: Refer to the full ICS Medical Advisory for additional mitigation guidance.
WHILL has stated that no known exploits of this vulnerability have been observed in the wild. However, security teams should prioritize patching due to the high-risk nature of the flaw.