Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Releases 3 ICS Advisories Covering Vulnerabilities and Exploits

Posted on July 18, 2025July 18, 2025 By CWS

CISA issued three important Industrial Management Programs (ICS) advisories on July 17, 2025, addressing vital vulnerabilities affecting power monitoring, healthcare imaging, and entry management techniques. 

These advisories spotlight extreme safety flaws with CVSS v4 scores starting from 8.5 to eight.7, exposing vital infrastructure throughout a number of sectors to potential cyberattacks and unauthorized entry.

Key Takeaways1. Leviton’s AcquiSuite and Power Monitoring Hub endure a high-severity cross-site scripting flaw.2. Panoramic Company’s Digital Imaging Software program is susceptible to DLL hijacking.3. Johnson Controls’ C- CURE 9000 Web site Server exposes executable directories with incorrect default permissions.

Cross-Web site Scripting in Leviton Programs

CISA advisory ICSA-25-198-01 reveals a extreme cross-site scripting (XSS) vulnerability in Leviton AcquiSuite Model A8810 and Power Monitoring Hub Model A8812. 

The flaw, designated CVE-2025-6185, carries a CVSS v4 rating of 8.7 and allows attackers to craft malicious payloads in URL parameters that execute in shopper browsers. 

This CWE-79 categorized vulnerability permits attackers to steal session tokens and probably management your complete service remotely with low assault complexity.

The vulnerability impacts communications infrastructure deployed worldwide, with researcher notnotnotveg reporting the flaw to CISA. 

Notably, Leviton has not responded to CISA’s requests for collaboration on mitigation methods, leaving customers to contact buyer assist independently for added data and patches.

DLL Hijacking Flaw Exposes Healthcare Imaging Software program

Healthcare techniques face important danger from ICSMA-25-198-01, which identifies a CWE-427 uncontrolled search path ingredient vulnerability in Panoramic Company’s Digital Imaging Software program Model 9.1.2.7600. 

The CVE-2024-22774 vulnerability, scoring 8.5 on CVSS v4, allows commonplace customers to escalate privileges to NT Authority/SYSTEM via DLL hijacking methods.

This vulnerability notably threatens healthcare and public well being infrastructure throughout North America. 

The flaw originates from an unsupported SDK part owned by Oy Ajat Ltd, making remediation advanced. 

Damian Semon Jr. of Blue Crew Alpha LLC found and reported this vulnerability, which requires native entry however supplies full system compromise upon profitable exploitation.

Johnson Controls Entry Management Permission Flaw

The third advisory, ICSA-24-191-05 Replace B, addresses incorrect default permissions in Johnson Controls’ Software program Home C●CURE 9000 Web site Server Model 2.80 and prior variations. 

CVE-2024-32861 presents a CVSS v4 rating of 8.5 and impacts techniques with non-compulsory C- CURE IQ Internet and/or C- CURE Portal installations. 

The CWE-276 vulnerability supplies inadequate safety of directories containing executables underneath sure circumstances.

This vulnerability impacts vital manufacturing, business amenities, authorities amenities, transportation techniques, and power sectors worldwide. 

Johnson Controls has launched particular mitigation directions via Product Safety Advisory, recommending elimination of Full management and Write permissions for non-administrator accounts on the C:CouchDBbin path.

Safety Suggestions 

CISA emphasizes implementing defense-in-depth methods and community segmentation to attenuate exploitation dangers. 

Key suggestions embody isolating management techniques from web entry, deploying firewalls between enterprise and management networks, and using safe VPN connections for distant entry necessities. 

Organizations ought to prioritize correct influence evaluation and danger evaluation earlier than deploying defensive measures. The company encourages reporting suspected malicious exercise and following established incident response procedures. 

Whereas no recognized public exploitation has been reported for these vulnerabilities, their excessive CVSS scores and widespread deployment throughout vital infrastructure sectors necessitate rapid consideration and remediation efforts.

Enhance detection, scale back alert fatigue, speed up response; all with an interactive sandbox constructed for safety groups -> Strive ANY.RUN Now 

Cyber Security News Tags:Advisories, CISA, Covering, Exploits, ICS, Releases, Vulnerabilities

Post navigation

Previous Post: Signal App Clone TeleMessage Vulnerability May Leak Passwords; Hackers Exploiting It
Next Post: CitrixBleed 2: 100 Organizations Hacked, Thousands of Instances Still Vulnerable

Related Posts

Google Chrome 0-Day Vulnerability Exploited in the Wild to Execute Arbitrary Code Cyber Security News
Android 16 Comes with Advanced Device-level Security Setting Protection for 3 Billion Devices Cyber Security News
New FrigidStealer Malware Attacking macOS Users to Steal Login Credentials Cyber Security News
Palo Alto Networks PAN-OS Vulnerability Enables Admin to Execute Root User Actions Cyber Security News
1-Click Oracle Cloud Code Editor RCE Vulnerability Lets Attackers Upload Malicious Files Cyber Security News
Ivanti Endpoint Manager Mobile Vulnerabilities Allow Attackers to Decrypt Other Users’ Passwords Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Fancy Bear Hackers Attacking Governments, Military Entities With New Sophisticated Tools
  • In Other News: Law Firm Hacked by China, Symantec Flaw, Meta AI Hack, FIDO Key Bypass
  • Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon
  • Sophos Intercept X for Windows Vulnerabilities Enable Arbitrary Code Execution
  • Ubiquiti UniFi Devices Vulnerability Allows Attackers to Inject Malicious Commands

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Fancy Bear Hackers Attacking Governments, Military Entities With New Sophisticated Tools
  • In Other News: Law Firm Hacked by China, Symantec Flaw, Meta AI Hack, FIDO Key Bypass
  • Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon
  • Sophos Intercept X for Windows Vulnerabilities Enable Arbitrary Code Execution
  • Ubiquiti UniFi Devices Vulnerability Allows Attackers to Inject Malicious Commands

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News