Skip to main content
(844) 422-7000

​Mitsubishi Electric MELSEC-F Series

1. EXECUTIVE SUMMARY

​CVSS v3 7.5
​ATTENTION: Exploitable remotely/low attack complexity
​Vendor: Mitsubishi Electric
​Equipment: MELSEC-F Series
​Vulnerability: Authentication Bypass by Capture-replay

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to login to the product by sending specially crafted packets.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Mitsubishi Electric reports this vulnerability affects the following MELSEC-F Series products if they are used with ethernet communication special adapter FX3U-ENET-ADP or ethernet communication block FX3U-ENET(-L). These products are sold in limited regions:

​FX3U-xMy/z x=16,32,48,64,80,128, y=T,R, z=ES,ESS,DS,DSS *1: All versions
​FX3U-32MR/UA1, FX3U-64MR/UA1 *1: All versions
​FX3U-32MS/ES, FX3U-64MS/ES *1: All versions
​FX3U-xMy/ES-A x=16,32,48,64,80,128, y=T,R *1*2: All versions
​FX3UC-xMT/z x=16,32,64,96, z=D,DSS *1: All versions
​FX3UC-16MR/D-T, FX3UC-16MR/DS-T *1: All versions
​FX3UC-32MT-LT, FX3UC-32MT-LT-2 *1: All versions
​FX3UC-16MT/D-P4, FX3UC-16MR/DSS-P4 *1*2: All versions
​FX3G-xMy/z x=14,24,40,60, y=T,R, z=ES,ESS,DS,DSS *1: All versions
​FX3G-xMy/ES-A x=14,24,40,60, y=T,R *1*2: All versions
​FX3GC-32MT/D, FX3GC-32MT/DSS *1: All versions
​FX3GE-xMy/z x=24,40, y=T,R, z=ES,ESS,DS,DSS *2: All versions
​FX3GA-xMy-CM x=24,40,60, y=T,R *1*2: All versions
​FX3S-xMy/z x=10,14,20,30, y=T,R, z=ES,ESS,DS,DSS *1: All versions
​FX3S-30My/z-2AD y=T,R, z=ES,ESS *1: All versions
​FX3SA-xMy-CM x=10,14,20,30, y=T,R *1*2 : All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 ​AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

​An authentication bypass vulnerability due to authentication bypass by capture-replay exists in the MELSEC-F series main modules.

CVE-2023-2846 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing

​COUNTRIES/AREAS DEPLOYED: These products are sold in limited regions.

​COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

​Chun Liu, Xin Che, Ruilong Deng, Peng Cheng, and Jiming Chen from 307LAB, Zhejiang University reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

​Mitsubishi Electric recommends customers take the following mitigation measures to minimize the risk of an attacker exploiting this vulnerability:

​Use a firewall or virtual private network (VPN), etc., to prevent unauthorized access when internet access is required.
​Use within a LAN and block access from untrusted networks and hosts through firewalls.
​Restrict physical access to affected products and the LAN they connect.

​For specific update instructions and additional details, see the Mitsubishi Electric advisory.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has low attack complexity.

Schneider Electric EcoStruxure Operator Terminal Expert

1. EXECUTIVE SUMMARY

CVSS v3 7.8
ATTENTION: Low attack complexity/public exploits are available
Vendor: Schneider Electric
Equipment: EcoStruxure Operator Terminal Expert VXDZ
Vulnerability: Improper Control of Generation of Code (‘Code Injection’)

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code and gain access to sensitive information on the machine.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Schneider Electric EcoStruxure Operator Terminal Expert, a human machine interface (HMI) application, are affected:

EcoStruxure Operator Terminal Expert: Versions 3.3 SP1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CONTROL OF GENERATION OF CODE (‘CODE INJECTION’) CWE-94

Schneider Electric EcoStruxure operator Terminal Expert versions 3.3 SP1 and prior are vulnerable to a code injection attack that could allow an attacker to execute arbitrary code and gain access to all information on the machine.

CVE-2023-1049 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy
COUNTRIES/AREAS DEPLOYED: Worldwide
COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Daan Keuper & Thijs Alkemade from Computest working with Trend Micro Zero Day Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric has released EcoStruxure Operation Terminal Expert v3.4 for users to download.

Customers should use appropriate patching methodologies when applying these patches to their systems. We strongly recommend the use of back-ups and evaluating the impact of these patches in a Test and Development environment or on an offline infrastructure. Contact Schneider Electric’s Customer Care Center if you need assistance removing a patch.

For more information, see Schneider Electric’s Advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

Do not click web links or open attachments in unsolicited email messages.
Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

This vulnerability is not exploitable remotely.

​Ovarro TBox RTUs

1. EXECUTIVE SUMMARY

​CVSS v3 7.2
​ATTENTION: Exploitable remotely/low attack complexity
​Vendor: Ovarro
​Equipment: TBox RTUs
​Vulnerabilities: Missing Authorization, Use of Broken or Risky Cryptographic Algorithm, Inclusion of Functionality from Untrusted Control Sphere, Insufficient Entropy, Improper Authorization, Plaintext Storage of a Password

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could result in sensitive system information being exposed and privilege escalation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following firmware versions of TBox RTUs are affected: 

​TBox MS-CPU32: Version 1.50.598 and prior (CVE-2023-36607, CVE-2023-36609, CVE-2023-36610, CVE-2023-36611)
​TBox MS-CPU32-S2: Version 1.50.598 and prior (CVE-2023-36607, CVE-2023-36609, CVE-2023-36610, CVE-2023-36611)
​TBox LT2: Version 1.50.598 and prior (CVE-2023-36607, CVE-2023-36609, CVE-2023-36610, CVE-2023-36611)
​TBox TG2: Version 1.50.598 and prior (CVE-2023-36607, CVE-2023-36609, CVE-2023-36610, CVE-2023-36611)
​TBox RM2: Version 1.50.598 and prior (CVE-2023-36607, CVE-2023-36609, CVE-2023-36610, CVE-2023-36611)
​TBox MS-CPU32: Version 1.46 through 1.50.598 (CVE-2023-36608)
​TBox MS-CPU32-S2: Version 1.46 through 1.50.598 (CVE-2023-36608)
​TBox LT2: Version 1.46 through 1.50.598 (CVE-2023-36608)
​TBox TG2: Version 1.46 through 1.50.598 (CVE-2023-36608)
​TBox RM2: Version 1.46 through 1.50.598 (CVE-2023-36608)
​TBox MS-CPU32: All versions (CVE-2023-3395)
​TBox MS-CPU32-S2: All versions (CVE-2023-3395)
​TBox LT2: All versions (CVE-2023-3395)
​TBox TG2: All versions (CVE-2023-3395)
​TBox RM2: All versions (CVE-2023-3395)

3.2 VULNERABILITY OVERVIEW

3.2.1 ​MISSING AUTHORIZATION CWE-862

​The affected TBox RTUs are missing authorization for running some API commands. An attacker running these commands could reveal sensitive information such as software versions and web server file contents.

CVE-2023-36607 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2 USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

​The affected TBox RTUs store hashed passwords using MD5 encryption, which is an insecure encryption algorithm.

CVE-2023-36608 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.3 ​INCLUSION OF FUNCTIONALITY FROM UNTRUSTED CONTROL SPHERE CWE-829

​The affected TBox RTUs run OpenVPN with root privileges and can run user defined configuration scripts. An attacker could set up a local OpenVPN server and push a malicious script onto the TBox host to acquire root privileges.

CVE-2023-36609 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.2.4 INSUFFICIENT ENTROPY CWE-331

​The affected TBox RTUs generate software security tokens using insufficient entropy. The random seed used to generate the software tokens is not initialized correctly, and other parts of the token are generated using predictable time-based values. An attacker with this knowledge could successfully brute force the token and authenticate themselves.

CVE-2023-36610 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.5 ​IMPROPER AUTHORIZATION CWE-285

​The affected TBox RTUs allow low privilege users to access software security tokens of higher privilege. This could allow an attacker with “user” privileges to access files requiring higher privileges by establishing an SSH session and providing the other tokens.

CVE-2023-36611 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.6 ​PLAINTEXT STORAGE OF A PASSWORD CWE-256

​All versions of the TWinSoft Configuration Tool store encrypted passwords as plaintext in memory. An attacker with access to system files could open a file to load the document into memory, including sensitive information associated with document, such as password. The attacker could then obtain the plaintext password by using a memory viewer.

CVE-2023-3395 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

​CRITICAL INFRASTRUCTURE SECTORS: Water and Wastewater, Energy, Transportation, Communications
​COUNTRIES/AREAS DEPLOYED: Worldwide
​COMPANY HEADQUARTERS LOCATION: England

3.4 RESEARCHER

​Floris Hendriks and Jeroen Wijenbergh of Radboud University reported these vulnerabilities to CISA.

4. MITIGATIONS

​Ovarro recommends users update the affected products to the latest version by downloading the newest software version from the Ovarro website in the “Customer Support” section.

​In addition to applying patches, Ovarro has identified the following workarounds:

​CVE-2023-36607: Disable SSH access through the integrated firewall and disable the user account SSH access by emptying its password in the application.

​CVE-2023-36608: Update to TWinSoft version 12.7.2 or later, which includes firmware version 1.50.598.

​CVE-2023-36609: Update to TWinSoft version 12.7.2 or later, which includes firmware version 1.50.598.

​CVE-2023-36610: Disable SSH access through the integrated firewall and disable the user account SSH access by emptying its password in the application. Setting a password on the application will also cause the retrieved application to be encrypted.

​CVE-2023-36611: Disable SSH access through the integrated firewall and disable the user account SSH access by emptying its password in the application. Setting a password on the application will also cause the retrieved application to be encrypted.

​CVE-2023-3395: Use password protected files within the TBox software. This will prevent attackers from opening files to load passwords into memory in plaintext.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
​When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target these vulnerabilities.

CVE-2022-21663

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. (CVSS:6.5) (Last Update:2023-06-27)

Hitachi Energy FOXMAN-UN and UNEM Products

1. EXECUTIVE SUMMARY

CVSS v3 4.0
ATTENTION: High attack complexity
Vendor: Hitachi Energy
Equipment: FOXMAN-UN, UNEM Products
Vulnerability: Improper Output Neutralization for Logs

2. RISK EVALUATION

Successful exploitation of this vulnerability could permit an attacker to access sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FOXMAN-UN and UNEM, network management system toolsets, are affected:

FOXMAN-UN: Version R16A
FOXMAN-UN: Version R15B
FOXMAN-UN: Version R15A
UNEM: Version R16A
UNEM Version R15B
UNEM: Version R15A

The following version and sub-versions of FOXMAN-UN and UNEM, network management system toolsets, are affected:

FOXMAN-UN: Version R14B 
FOXMAN-UN: Version R14A 
FOXMAN-UN: Version R11B 
FOXMAN-UN: Version R11A 
FOXMAN-UN: Version R10C 
FOXMAN-UN: Version R9C 
UNEM: Version R14B 
UNEM: Version R14A 
UNEM: Version R11B 
UNEM: Version R11A 
UNEM: Version R10C 
UNEM: Version R9C 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER OUTPUT NEUTRALIZATION FOR LOGS CWE-117

The affected product is vulnerable to an improper output neutralization for logs, which could allow an attacker to forge log entries or inject malicious content into logs.

CVE-2023-1711 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Energy
COUNTRIES/AREAS DEPLOYED: Worldwide
COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

Recommended Mitigations for the following FOXMAN-UN and UNEM products: 

FOXMAN-UN: Version R16A, update to FOXMAN-UN R16B when released or apply general mitigation factors.
FOXMAN-UN: Version R15B, update to FOXMAN-UN R16B when released or apply general mitigation factors.
FOXMAN-UN: Version R15A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R14B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R14A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R11B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R11A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R10C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
FOXMAN-UN: Version R9C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R16A, update to UNEM R16B when released or apply general mitigation factors.
UNEM: Version R15B, update to UNEM R16B when released or apply general mitigation factors.
UNEM: Version R15A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R14B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R14A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R11B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R11A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R10C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
UNEM: Version R9C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.

Hitachi Energy recommends the following general mitigation factors and security practices: 

Configure firewalls to protect process control networks from attacks originating from outside the network.
Physically protect process control systems from direct access by unauthorized personnel.
Avoid directly connecting control systems to the internet.
Separate process control networks from other networks using a firewall system with a minimal number of exposed ports.
Process control systems should not be used for Internet surfing, instant messaging, or receiving emails.
Portable computers and removable storage media should be carefully scanned for viruses before connecting to a control system.
Enforce proper password policies and processes.

For more information, see Hitachi Energy advisories 8DBD000155 and 8DBD000166.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Advantech R-SeeNet

1. EXECUTIVE SUMMARY

​CVSS v3 9.8
​ATTENTION: Exploitable remotely/low attack complexity
​Vendor: Advantech
Equipment: R-SeeNet
​Vulnerability: Hard Coded Password, External Control of File Name or Path

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could allow an attacker to authenticate as a valid user or access files on the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Advantech reports these vulnerabilities affects the following R-SeeNet monitoring application:

​R-SeeNet: versions 2.4.22 and prior

3.2 VULNERABILITY OVERVIEW

​3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

​Advantech R-SeeNet is installed with a hidden root-level user that is not available in the users list. This hidden user has a password that cannot be changed by users.

CVE-2023-2611 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 ​EXTERNAL CONTROL OF FILE NAME OR PATH CWE-73

​Advantech R-SeeNet allows low-level users to access and load the content of local files.

CVE-2023-3256 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
​COUNTRIES/AREAS DEPLOYED: Worldwide
​COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

​Esjay (@esj4y), working with Trend Micro Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

​Advantech released R-SeeNet 2.4.23, which fixes both vulnerabilities. All users are recommended to upgrade to this version: https://icr.advantech.cz/products/software/r-seenet

​CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

​Ensure the least-privilege user principle is followed.
​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​CISA also recommends users take the following measures to protect themselves from social engineering attacks:

​Do not click web links or open attachments in unsolicited email messages.
​Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
​Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

​No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.

SpiderControl SCADAWebServer

1. EXECUTIVE SUMMARY

CVSS v3 4.9
ATTENTION: Exploitable remotely/low attack complexity
Vendor: SpiderControl
Equipment: SCADAWebServer
Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCADAWebServer are affected:

SCADAWebServer: Versions 2.08 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22

SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal. An attacker with administrative privileges could overwrite files on the webserver using the HMI’s upload file feature. This could create size zero files anywhere on the webserver, potentially overwriting system files and creating a denial-of-service condition.

CVE-2023-3329 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial Facilities
COUNTRIES/AREAS DEPLOYED: Worldwide (Primarily Europe)
COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Yang Liu from ELEX FEIGONG RESEARCH INSTITUTE of Elex CyberSecurity, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

SpiderControl recommends users update their systems to the latest version.

SpiderControl recommends users apply the following mitigations:

If doing development work on the device, after the development phase is finished, switch off the file upload feature. To do this, go to the file C:wwwZelsWebServ.xml and set the property “file_upload_en” to 0 like so: 0 . This will mitigate the vulnerability in all older versions, and should also be done for the current version in order to prevent unwanted access to the Web-servers html file directory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

CVE-2023-2745

WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack. (CVSS:0.0) (Last Update:2023-06-21)

Enphase Envoy

1. EXECUTIVE SUMMARY

CVSS v3 6.3
ATTENTION: Exploitable remotely/low attack complexity
Vendor: Enphase
Equipment: Envoy
Vulnerability: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain root access to the affected product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Enphase Envoy, an energy monitoring device, is affected:

Envoy: D7.0.88

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND (‘OS COMMAND INJECTION’) CWE-78

Enphase Envoy versions D7.0.88 and prior are vulnerable to a command injection exploit that may allow an attacker to execute root commands.

CVE-2023-33869 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Energy
COUNTRIES/AREAS DEPLOYED: Worldwide
COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OBSWCY3F reported this vulnerability to CISA.

4. MITIGATIONS

Enphase Energy has not responded to requests to work with CISA to mitigate this vulnerability. Users of the affected products are encouraged to contact Enphase Energy support for additional information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Enphase Installer Toolkit Android App

1. EXECUTIVE SUMMARY

CVSS v3 8.6 
ATTENTION: Exploitable remotely/low attack complexity
Vendor: Enphase
Equipment: Enphase Installer Toolkit
Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow sensitive information to be obtained by an attacker using hard-coded credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Enphase Installer Toolkit, a software application, is affected: 

Installer Toolkit: 3.27.0

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Enphase Installer Toolkit versions 3.27.0 and prior have hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information.

CVE-2023-32274 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Energy
COUNTRIES/AREAS DEPLOYED: Worldwide
COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

OBSWCY3F reported this vulnerability to CISA.

4. MITIGATIONS

Enphase Energy has not responded to requests to work with CISA to mitigate this vulnerability. Users of the affected product are encouraged to contact Enphase Energy support for additional information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.