On November 28, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a cross-site scripting (XSS) vulnerability in OpenPLC ScadaBR to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability, tracked as CVE-2021-26829, is being actively exploited by the pro-Russian hacktivist group TwoNet. The group was observed using the flaw to deface the Human-Machine Interface (HMI) of what they believed to be a water treatment facility. Due to the confirmed in-the-wild exploitation, CISA has issued a directive under BOD 22-01 requiring Federal Civilian Executive Branch (FCEB) agencies to remediate the vulnerability by December 19, 2025. This action highlights the growing threat of hacktivist groups targeting critical infrastructure and Industrial Control Systems (ICS).
system_settings.shtm page. An authenticated attacker can inject arbitrary web script or HTML, which will be executed in the browser of any user who views the page. While the CVSS score is medium, the impact in an ICS environment can be severe, allowing for HMI defacement, session hijacking, or redirecting operators to malicious sites.The pro-Russian hacktivist group TwoNet was observed by Forescout researchers exploiting this vulnerability in September 2025. The attack sequence was as follows:
BARLATI for persistence.The attack demonstrates a simple but effective methodology for disrupting ICS operations.
T1078.001 - Default Credentials: The initial access vector was the use of default usernames and passwords, a common weakness in OT environments.T1136.001 - Create Account: Local Account: The creation of the 'BARLATI' user account is a classic persistence technique.T1190 - Exploit Public-Facing Application: While the access was authenticated, the exploitation of the XSS vulnerability itself falls under this category.T1053.002 - Scheduled Task/Job: AtJob: The stored XSS payload executes whenever a user visits the affected page, similar to a scheduled task triggered by user action.T1499.002 - HMI Defacement: The ultimate goal of the exploitation was to deface the HMI, a specific ICS impact technique.T1562.001 - Disable or Modify Tools: Disabling logs and alarms is a defense evasion technique.While TwoNet's attack was on a honeypot, the impact on a real water treatment facility could be significant. HMI defacement can cause confusion and panic among operators, potentially leading them to take incorrect actions or shut down processes unnecessarily. An attacker could also use the XSS flaw to steal an operator's session cookie, allowing them to hijack a legitimate session and issue malicious commands to the PLC, such as opening or closing valves. Disabling alarms prevents operators from being notified of dangerous process conditions, which could lead to physical damage or safety incidents. The addition to the KEV catalog signifies that CISA views this as a credible and urgent threat to critical infrastructure.
| Type | Value | Description |
|---|---|---|
| log_source | Web server logs | Monitor for POST requests to system_settings.shtm containing HTML/JavaScript tags like <script> or <img>. |
| user_account_pattern | BARLATI |
The creation of a user account with this name is a direct indicator of this specific actor's activity. |
| log_source | PLC/HMI audit logs | Monitor for the disabling of alarms or logging functions, which is highly anomalous behavior. |
| network_traffic_pattern | Outbound connections from SCADA systems | Any unexpected outbound connections from an HMI or SCADA server should be investigated. |
Inbound Traffic Filtering.system_settings.shtm or the login page is modified. This is a form of D3FEND's File Analysis.Response: If exploitation is suspected, the immediate priority is to verify the integrity of the process control environment. Isolate the affected HMI from the control network if possible, force a password reset for all users, and restore the affected web pages from a known-good backup.
Software Update.Network Isolation.Applying the vendor patch is the most direct way to eliminate the vulnerability.
Mapped D3FEND Techniques:
Changing default credentials and enforcing strong password policies prevents the easy initial access leveraged by the attackers.
Isolating the OT network from the internet and corporate networks drastically reduces the attack surface for ICS components.
Mapped D3FEND Techniques:
The most critical and immediate action is to update all instances of OpenPLC ScadaBR to a patched version that remediates CVE-2021-26829. Given that this vulnerability is in the CISA KEV catalog, it represents a clear and present danger. Asset owners should prioritize patching internet-facing systems first, followed by internal systems. A comprehensive asset inventory is crucial to ensure all vulnerable instances are identified and updated. This action directly removes the vulnerability from the environment, making exploitation impossible.
As a foundational principle for ICS security, ensure that all ScadaBR HMIs and other control system components are not directly exposed to the internet. Implement strict network segmentation using firewalls to create a secure enclave for the OT environment, following the Purdue Model. All traffic between the IT and OT networks should be mediated through a DMZ and explicitly allowed. This control would have prevented the attackers from gaining initial access, even with default credentials, as they would have had no network path to the HMI.
Immediately conduct an audit of all accounts on OpenPLC ScadaBR systems and other ICS components to identify and change any default credentials. The attackers' initial access vector was default credentials, a completely preventable issue. Implement a policy that mandates strong, unique passwords for all accounts, and disable or remove any unused default accounts. This simple act of security hygiene is one of the most effective controls for hardening ICS devices against opportunistic attacks.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats