Skip to main content
(844) 422-7000

INEA ME RTU

1. EXECUTIVE SUMMARY

CVSS v3 10.0
ATTENTION: Exploitable remotely/low attack complexity
Vendor: INEA
Equipment: ME RTU 
Vulnerability: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ME RTU, a remote terminal unit, are affected: 

ME RTU: versions prior to 3.36

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND (‘OS COMMAND INJECTION’) CWE-78 

Versions of INEA ME RTU firmware prior to 3.36 are vulnerable to operating system (OS) command injection, which could allow an attacker to remotely execute arbitrary code. 

CVE-2023-2131 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Energy, Water and Wastewater, Transportation 
COUNTRIES/AREAS DEPLOYED: Worldwide 
COMPANY HEADQUARTERS LOCATION: Slovenia 

3.4 RESEARCHER

Floris Hendriks of Radboud University reported this vulnerability to CISA. 

4. MITIGATIONS

INEA has developed mitigations for this vulnerability and recommends users update to the latest firmware version: 

ME RTU: Update to version 3.36 or later. 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Omron CS/CJ Series

1. EXECUTIVE SUMMARY

CVSS v3 7.5
ATTENTION: Exploitable remotely/low attack complexity 
Vendor: Omron 
Equipment: SYSMAC CS/CJ Series 
Vulnerability: Missing Authentication for Critical Function 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access sensitive information in the file system and memory. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron CS/CJ series, programmable logic controllers, are affected: 

SYSMAC CJ2H-CPU6[]-EIP: all versions 
SYSMAC CJ2H-CPU6[]: all versions 
SYSMAC CJ2M-CPU[][]: all versions 
SYSMAC CJ1G-CPU[][]P: all versions 
SYSMAC CS1H-CPU[][]H: all versions 
SYSMAC CS1G-CPU[][]H: all versions 
SYSMAC CS1D-CPU[][]HA: all versions 
SYSMAC CS1D-CPU[][]H: all versions 
SYSMAC CS1D-CPU[][]SA: all versions 
SYSMAC CS1D-CPU[][]S: all versions 
SYSMAC CS1D-CPU[][]P: all versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306 

Omron CS/CJ series programmable logic controllers are missing authentication for the file system. This could allow an attacker to access the file system (via memory card or EM file memory) and obtain all available sensitive information.  

CVE-2022-45794 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). 

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
COUNTRIES/AREAS DEPLOYED: Worldwide 
COMPANY HEADQUARTERS LOCATION: Japan 

3.4 RESEARCHER

Reid Wightman of Dragos reported this vulnerability to CISA. 

4. MITIGATIONS

OMRON recommends users take the following mitigation measures to minimize the risk of exploitation of these vulnerabilities. 

Enable the FINS write protection function. 
Minimize connection of control systems and equipment to open networks preventing untrusted devices from accessing them. 
Implement firewalls: 
Shut down unused communications ports 
Limit communications hosts 
Limit access to FINS port (9600)  
Isolate control systems and equipment from the IT network. 
Use a virtual private network (VPN) for remote access to control systems and equipment. 
Use strong passwords and change them frequently. 
Install physical controls, only permitting authorized personnel access to control systems and equipment. 
Use malware scanning tools to ensure safety of any USB drives or other portable devices before connecting them to control systems and devices. 
Enforce multifactor authentication on all devices with remote access to control systems and equipment when possible. 
Protect hosts with access to the control system against malware and Ensure installation and maintenance of up-to-date, antivirus software on hosts with access to control systems. 
Complete validation processing, such as backup and range checks, to cope with unintentional modification of input/output data to control systems and devices. 
Complete periodical data backup and maintenance to prepare for data loss. 

For more information, see Omron’s Advisory

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.  

Schneider Electric Easy UPS Online Monitoring Software

1. EXECUTIVE SUMMARY

CVSS v3 9.8
ATTENTION: Exploitable remotely/low attack complexity 
Vendor: Schneider Electric 
Equipment: APC Easy UPS Online Monitoring Software, Schneider Electric Easy UPS Online Monitoring Software 
Vulnerabilities: Missing Authentication for Critical Function, Improper Handling of Case Sensitivity 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in remote code execution, escalation of privileges, or authentication bypass, which then result in malicious web code execution or loss of device functionality. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Easy UPS Online Monitoring Software for Windows 10, 11, Windows Server 2016, 2019, 2022 are affected: 

APC Easy UPS Online Monitoring Software: Version V2.5-GA-01-22320 and prior 
Schneider Electric Easy UPS Online Monitoring Software: Version V2.5-GA-01-22320 and prior 

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306 

A vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface. 

CVE-2023-29411 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.2 IMPROPER HANDLING OF CASE SENSITIVITY CWE-78 

A vulnerability exists that could cause remote code execution when manipulating internal methods through Java RMI interface. 

CVE-2023-29412 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.3 MISSING AUTHENTICATION FOR CRITICAL FUNCITON CWE-306 

A vulnerability exists that could cause a denial-of-service condition when accessed by an unauthenticated user on the Schneider UPS Monitor service. 

CVE-2023-29413 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Multiple 
COUNTRIES/AREAS DEPLOYED: Worldwide 
COMPANY HEADQUARTERS LOCATION: France 

3.4 RESEARCHER

Esjay, working with Trend Micro Zero Day Initiative, and Nicholas Miles, working with Tenable, reported these vulnerabilities to Schneider Electric and CISA. 

4. MITIGATIONS

Schneider Electric recommends users update their affected devices to the following versions: 

APC Easy UPS Online Monitoring Software: Version 2.6-GA 
Schneider Electric Easy UPS Online Monitoring Software: Version 2.6-GS 

Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems and impact evaluate these patches in a test, development, or offline infrastructure environment. Schneider Electric strongly recommends the use of backups.  

Users can contact Schneider Electric’s Customer Care Center for additional assistance.  

Schneider Electric strongly recommends users follow cybersecurity industry best practices, including:  

Locating control and safety system networks and remote devices behind firewalls and isolating them from the business network.  
Installing physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.  
Placing all controllers in locked cabinets, and do not leave them in the “Program” mode.  
Only connecting programming software to the network intended for that device.  
Scanning all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.  
Properly sanitizing mobile devices that have connected to another network before connecting to the intended network.  
Minimizing network exposure for all control system devices and systems and ensure that they are not accessible from the internet.  
Using secure methods, such as virtual private networks (VPNs), when remote access is required.  
For more information, refer to the Schneider Electric Recommended Cybersecurity Best Practices document.  

For more information, see Schneider Electric security notification SEVD-2023-101-04

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

CVE-2022-3590

WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. (CVSS:0.0) (Last Update:2022-12-20)

CVE-2021-44223

WordPress before 5.8 lacks support for the Update URI plugin header. This makes it easier for remote attackers to execute arbitrary code via a supply-chain attack against WordPress installations that use any plugin for which the slug satisfies the naming constraints of the WordPress.org Plugin Directory but is not yet present in that directory. (CVSS:7.5) (Last Update:2021-11-30)

CVE-2022-21664

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there’s potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. (CVSS:6.5) (Last Update:2022-04-12)

CVE-2022-21662

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. (CVSS:3.5) (Last Update:2022-04-12)

CVE-2022-21661

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this vulnerability. (CVSS:5.0) (Last Update:2022-04-12)

CVE-2023-22622

WordPress through 6.1.1 depends on unpredictable client visits to cause wp-cron.php execution and the resulting security updates, and the source code describes “the scenario where a site may not receive enough visits to execute scheduled tasks in a timely manner,” but neither the installation guide nor the security guide mentions this default behavior, or alerts the user about security risks on installations with very few visits. (CVSS:0.0) (Last Update:2023-02-02)

CVE-2022-43504

Improper authentication vulnerability in WordPress versions prior to 6.0.3 allows a remote unauthenticated attacker to obtain the email address of the user who posted a blog using the WordPress Post by Email Feature. The developer also provides new patched releases for all versions since 3.7. (CVSS:0.0) (Last Update:2023-02-03)