Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Adds Actively Exploited XSS Bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

Posted on November 30, 2025November 30, 2025 By CWS

Nov 30, 2025Ravie LakshmananHacktivism / Vulnerability
The U.S. Cybersecurity and Infrastructure Safety Company (CISA) has up to date its Identified Exploited Vulnerabilities (KEV) catalog to incorporate a safety flaw impacting OpenPLC ScadaBR, citing proof of energetic exploitation.
The vulnerability in query is CVE-2021-26829 (CVSS rating: 5.4), a cross-site scripting (XSS) flaw that impacts Home windows and Linux variations of the software program through system_settings.shtm. It impacts the next variations –

OpenPLC ScadaBR by 1.12.4 on Home windows
OpenPLC ScadaBR by 0.9.1 on Linux

The addition of the safety defect to the KEV catalog comes a little bit over a month after Forescout mentioned it caught a pro-Russian hacktivist group generally known as TwoNet focusing on its honeypot in September 2025, mistaking it for a water remedy facility.
Within the compromise aimed on the decoy plant, the risk actor is claimed to have moved from preliminary entry to disruptive motion in about 26 hours, utilizing default credentials to acquire preliminary entry, adopted by finishing up reconnaissance and persistence actions by creating a brand new consumer account named “BARLATI.”
The attackers then proceeded to take advantage of CVE-2021-26829 to deface the HMI login web page description to show a pop-up message “Hacked by Barlati,” and modify system settings to disable logs and alarms unaware that they have been breaching a honeypot system.
TwoNet Assault Chain
“The attacker didn’t try privilege escalation or exploitation of the underlying host, focusing completely on the internet utility layer of the HMI,” Forescout mentioned.
TwoNet started its operations on Telegram earlier this January, initially specializing in distributed denial-of-service (DDoS) assaults, earlier than pivoting to a broader set of actions, together with the focusing on of business methods, doxxing, and business choices like ransomware-as-a-service (RaaS), hack-for-hire, and preliminary entry brokerage.
It has additionally claimed to be affiliated with different hacktivist manufacturers similar to CyberTroops and OverFlame. “TwoNet now mixes legacy net ways with attention-grabbing claims round industrial methods,” the cybersecurity firm added.
In mild of energetic exploitation, Federal Civilian Government Department (FCEB) companies are required to use the mandatory fixes by December 19, 2025, for optimum safety.
OAST Service Fuels Exploit Operation
The event comes as VulnCheck mentioned it noticed a “long-running” Out-of-Band Software Safety Testing (OAST) endpoint on Google Cloud driving a regionally-focused exploit operation. Knowledge from web sensors deployed by the agency reveals that the exercise is geared toward Brazil.
“We noticed roughly 1,400 exploit makes an attempt spanning greater than 200 CVEs linked to this infrastructure,” Jacob Baines, VulnCheck CTO, mentioned. “Whereas a lot of the exercise resembled normal Nuclei templates, the attacker’s internet hosting decisions, payloads, and regional focusing on didn’t align with typical OAST use.”

The exercise entails exploiting a flaw, and whether it is profitable, challenge an HTTP request to one of many attacker’s OAST subdomains (“*.i-sh.detectors-testing[.]com”). The OAST callbacks related to the area date again to not less than November 2024, suggesting it has been ongoing for a few yr.
The makes an attempt have been discovered to emanate from U.S.-based Google Cloud infrastructure, illustrating how dangerous actors are weaponizing reliable web companies to evade detection and mix in with regular community visitors.
VulnCheck mentioned it additionally recognized a Java class file (“TouchFile.class”) hosted on the IP handle (“34.136.22[.]26”) linked to the OAST area that expands on a publicly out there exploit for a Fastjson distant code execution flaw to just accept instructions and URL parameters, and execute these instructions and make outbound HTTP requests to the URLs handed as enter.
“The long-lived OAST infrastructure and the constant regional focus recommend an actor that’s operating a sustained scanning effort slightly than short-lived opportunistic probes,” Baines mentioned. “Attackers proceed to take off-the-shelf tooling like Nuclei and spray exploits throughout the web to rapidly determine and compromise susceptible property.”

The Hacker News Tags:Actively, Adds, Bug, CISA, CVE202126829, Exploited, KEV, OpenPLC, ScadaBR, XSS

Post navigation

Previous Post: CISA Warns of OpenPLC ScadaBR cross-site scripting vulnerability Exploited in Attacks
Next Post: Hackers Allegedly Claim Breach of Mercedes-Benz USA Legal and Customer Data

Related Posts

Ex-CIA Analyst Sentenced to 37 Months for Leaking Top Secret National Defense Documents The Hacker News
Rust Adoption Drives Android Memory Safety Bugs Below 20% for First Time The Hacker News
CISA Flags TP-Link Router Flaws CVE-2023-50224 and CVE-2025-9377 as Actively Exploited The Hacker News
WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately The Hacker News
PlayPraetor Android Trojan Infects 11,000+ Devices via Fake Google Play Pages and Meta Ads The Hacker News
Hackers Deploy Stealth Backdoor in WordPress Mu-Plugins to Maintain Admin Access The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • React2Shell: In-the-Wild Exploitation Expected for Critical React Vulnerability
  • GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
  • Hackers Leverage Velociraptor DFIR Tool for Stealthy C2 & Ransomware Delivery
  • New Scanner Tool for Detecting Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
  • New Report Warns of 68% Of Actively Serving Phishing Kits Protected by CloudFlare

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • React2Shell: In-the-Wild Exploitation Expected for Critical React Vulnerability
  • GoldFactory Hits Southeast Asia with Modified Banking Apps Driving 11,000+ Infections
  • Hackers Leverage Velociraptor DFIR Tool for Stealthy C2 & Ransomware Delivery
  • New Scanner Tool for Detecting Exposed ReactJS and Next.js RSC Endpoints (CVE-2025-55182)
  • New Report Warns of 68% Of Actively Serving Phishing Kits Protected by CloudFlare

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark