(I)IoT Security News
News, Vulnerabilities

AutomationDirect C-More Touch Panels

AutomationDirect C-More Touch Panels

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to get account information such as usernames and passwords, obscure or manipulate process data, and lock out access to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of C-More Touch Panels, a software management platform, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    INSUFFICIENTLY PROTECTED CREDENTIALS (CWE-522)

It is possible to unmask credentials and other sensitive information on “unprotected” project files, which may allow an attacker to remotely access the system and manipulate system configurations.

CVE-2020-6969 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Joel Langill of Amentum Mission Engineering & Resilience reported this vulnerability to CISA.

4. MITIGATIONS

Automation Direct recommends users to upgrade to Version 6.53

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-035-01

Related posts

GE Mark VIe Controller

(I) IoT
5 years ago

Siemens KTK, SIDOOR, SIMATIC, and SINAMICS (UpdateB)

(I) IoT
3 years ago

New Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access

(I) IoT
6 years ago
Exit mobile version