(I)IoT Security News
ICS, News, Vulnerabilities

HMS Networks eWON Flexy and Cosy

HMS Networks eWON Flexy and Cosy

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could initiate a password change.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following eWON products are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

A non-persistent XSS (cross-site scripting) vulnerability exists. An attacker could send a specially crafted URL to initiate a password change for the device. The target must introduce the credentials to the gateway before the attack can be successful.

CVE-2020-10633 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Ander Martínez of Titanium Industrial Security reported this vulnerability to the Spanish National Institute of Cybersecurity (INCIBE).

4. MITIGATIONS

HMS Networks recommends users update to latest firmware, Version 14.1s0

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-098-03

Related posts

Schneider Electric EcoStruxure Operator Terminal Expert

(I) IoT
4 years ago

Rockwell Automation Stratix 5400/5410/5700 and ArmorStratix 5700

(I) IoT
5 years ago

Siemens SIMATIC WinCC and PCS7 (Update A)

(I) IoT
5 years ago
Exit mobile version