ICS/OT

Weintek Weincloud Vulnerabilities Allowed Manipulation, Damaging of ICS Devices

Several vulnerabilities found in Weintek Weincloud could have allowed hackers to manipulate and damage ICS, including PLCs and field devices.

Several vulnerabilities found in Weintek Weincloud could have allowed hackers to manipulate and damage ICS, including PLCs and field devices.

Several vulnerabilities discovered by a researcher from industrial cybersecurity firm TXOne Networks in a Weintek product could have been exploited to manipulate and damage industrial control systems (ICS).

The security holes impact Taiwan-based Weintek’s Weincloud, a cloud-based product designed for remotely managing human-machine interfaces (HMIs) and operations. 

According to CISA, which recently published an advisory to inform organizations about these vulnerabilities, the affected product is used by organizations worldwide, particularly in the critical manufacturing sector.

The vulnerabilities were patched by Weintek with an account API update and no action is required from users. Hank Chen, the TXOne researcher credited for finding the flaws, has confirmed for SecurityWeek that exploitation no longer appears possible.

Four types of security holes have been found in Weintek Weincloud, three of which have been assigned ‘high severity’ ratings. 

One of them could have been exploited to reset an account’s password by using the corresponding JWT token. Another issue could have been leveraged to log in with testing credentials to the official website by abusing the registration functionality. The third high-severity flaw could be used to cause a DoS condition.

The fourth issue, classified as ‘medium severity’, could have been exploited for brute-force attacks.

Chen told SecurityWeek that under specific — but commonly found — circumstances an attacker could have exploited the vulnerabilities to take complete control of Weincloud instances. Since this is a cloud-based product, remote exploitation from the internet was possible. 

“Attackers gain the ability to transfer control of HMIs from the compromised account to their own accounts. Once they gain control of the HMIs, they can manipulate them to control PLCs (programmable logic controllers) and damage field devices,” the researcher explained. 

Advertisement. Scroll to continue reading.

Chen pointed out that these types of vulnerabilities are not specific to Weintek products. TXOne researchers have identified other cloud-based ICS products that are vulnerable to the same type of attacks. 

TXOne is presenting its research at the ICS Village at DEF CON 31 next month.  

“We want to emphasize the increasing trend of ICS solutions and applications migrating to the cloud, which brings along diverse security concerns similar to those addressed in this [CISA] advisory,” Chen said. 

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: TETRA Radio Standard Vulnerabilities Can Expose Military Comms, Industrial Systems

Related: Axis Door Controller Vulnerability Exposes Facilities to Physical, Cyber Threats

Related: Recently Patched GE Cimplicity Vulnerabilities Reminiscent of Russian ICS Attacks

Related Content

ICS/OT

Several ICS vendors released advisories on Tuesday to inform customers about vulnerabilities found in their products. 

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version