InHand Router Vulnerabilities Expose Industrial Organizations To Remote Attacks

Multiple high-severity flaws have been discovered by researchers in industrial routers made by InHand Networks could expose many companies to remote attacks, and have not been patched yet. The vulnerabilities were identified around 1 year ago by researchers at industrial cybersecurity firm OTORIO in IR615 LTE routers made by industrial IoT solutions provider InHand Networks. The InHand products are used by Siemens, GE Healthcare, Coca Cola, Philips Healthcare and other big companies. In total, OTORIO researchers discovered 13 flaws in the IR615 router. The vulnerabilities include critical cross-site request forgery (CSRF), remote code execution, command injection, weak password policy issues, high-severity improper authorization and cross-site scripting (XSS).
Binaré provides you not only with the platform but also with professional services that will help your business to avoid cyberattacks. Get an improved cybersecurity posture with Binaré’s expert and advisory services! Sign up here https://try.binare.io/get_in_touch and we will reach out to you as soon as possible.
More information about the incident: https://www.securityweek.com/inhand-router-flaws-could-expose-many-industrial-companies-remote-attacks?&web_view=true
Numerous Critical Flaws Identified In Honeywell Experion PKS & ACE Controllers

Multiple security flaws have been identified that affect all versions of Honeywell Experion Process Knowledge System C200, C200E, C300, and ACE controllers that could be exploited to achieve remote code execution and denial-of-service (DoS) conditions. “Experion Process Knowledge System (PKS) is a distributed control system (DCS) that’s designed to control large industrial processes spanning a variety of sectors ranging from petrochemical refineries to nuclear power plants where high reliability and security is important.” The vulnerabilities discovered include:
- CVE-2021-38397 (CVSS score: 10.0) – Unrestricted Upload of File with Dangerous Type
- CVE-2021-38395 (CVSS score: 9.1) – Improper Neutralization of Special Elements in Output Used by a Downstream Component
- CVE-2021-38399 (CVSS score: 7.5) – Relative Path Traversal
Binaré is concerned about the security of an IoT device you are using. Come to our web page and check your IoT device for security vulnerabilities with our FREE Demo! The link for the web page: https://binare.io.
More information about the incident: https://thehackernews.com/2021/10/multiple-critical-flaws-discovered-in.html?&web_view=true
Dahua Cams Found Vulnerable To Unauthenticated Remote Access

It has been recently discovered that unpatched Dahua cameras are prone to two authentication bypass flaws. The authentication bypass vulnerabilities are tracked as CVE-2021-33044 and CVE-2021-33045, and can be both remotely exploitable during the login process by sending specially crafted data packets to the target device. The list of the affected models is extensive and includes many Dahua cameras, even some thermal ones. One of the ways to protect your device would be to upgrade your Dahua camera to the latest available firmware version for your model.
Binaré provides IoT device manufacturers with a platform that checks an IoT device for a wide range of vulnerabilities and security issues (including SBoM/Software-Bill-of-Materials and risky components dependencies) and gives an IoT device manufacturer a detailed report on them. Make a step towards security of your IoT business already today: try our FREE Demo at https://binare.io/!
More information about the incident: https://www.bleepingcomputer.com/news/security/unpatched-dahua-cams-vulnerable-to-unauthenticated-remote-access/?&web_view=true
Flaws Expose Exacqvision Video Surveillance Systems To Remote Attacks

Researchers from cybersecurity firm Tenable have found critical and high-severity flaws in video surveillance systems made by Exacq Technologies, which is owned by building technology giant Johnson Controls. 2 security weaknesses are located in the exacqVision web service used by Exacq products. “Tenable researchers discovered that if the exacqVision server is configured with a so-called passthrough account, which can be used to remotely connect to the server, an unauthenticated attacker can abuse it to access the server with the privileges of this passthrough account.”
Binaré recommends smart device manufacturers as well as businesses that use smart devices to check them for vulnerabilities with Binaré’s automated IoT vulnerability management and firmware analysis platform to make the use of these devices safe. Assess the security risk your IoT device possesses for FREE with our Demo here: https://binare.io/.
More information about the incident: https://www.securityweek.com/vulnerabilities-expose-exacqvision-video-surveillance-systems-remote-attacks?&web_view=true
Revived Mirai Variant Targets A Zero-Day In Ruijie Routers

Mirai_ptea_Rimasuta, an old variant of Mirai, has surfaced again, abusing a zero-day vulnerability in RUIJIE router devices. The botnet was first spotted in June as Mirai_ptea, abusing an unknown vulnerability in KGUARD DVR. The recently exploited vulnerability in Ruijie routers is a command injection flaw that exists in the RUJIE NBR700 series routers. Researchers have reported that a huge number of online devices are exposed to this flaw. Exposed device versions include NBR1600GDX9, RGNBR700GDX5, and more.
Binaré’s platform will check your IoT device, e.g. router, for a wide range of vulnerabilities and security issues and will give you a detailed report on them. Make a step towards security of your business already today: try our FREE Demo at https://binare.io/!
More information about the incident: https://cyware.com/news/revived-mirai-variant-now-targets-a-zero-day-in-ruijie-routers-cab7c003
Free icons courtesy of flaticon.com by authors: Freepik, Smashicons, Pixel perfect, AB Design, Fliqqer