On December 3, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a significant vulnerability affecting Industrial Control Systems (ICS) to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability, CVE-2021-26828, is a high-severity flaw in OpenPLC ScadaBR, an open-source Supervisory Control and Data Acquisition (SCADA) platform. The addition to the KEV catalog confirms that this vulnerability is being actively exploited in the wild. The flaw allows an authenticated attacker to achieve remote code execution (RCE), potentially leading to the disruption or manipulation of physical processes in operational technology (OT) environments. CISA has mandated that federal agencies remediate the flaw by December 24, 2025, and strongly advises all organizations using the affected software to patch immediately.
CVE-2021-26828 is an unrestricted file upload vulnerability with a CVSS score of 8.7 (High). The flaw exists in the view_edit.shtm endpoint of the ScadaBR web interface. An attacker who has valid credentials (which could be default, weak, or stolen) can abuse this endpoint to upload a malicious JavaServer Pages (.jsp) file to the web server.
Once the malicious file is uploaded, the attacker can simply navigate to its location on the server to have it executed. This provides the attacker with a web shell, giving them a persistent foothold and the ability to execute arbitrary commands with the privileges of the web server process. This is a direct path to RCE on the SCADA server.
The vulnerability affects the following versions of OpenPLC ScadaBR:
Organizations using this open-source SCADA solution in their OT or lab environments should consider themselves at high risk if they have not patched.
This vulnerability is confirmed to be actively exploited. While the flaw was first disclosed in 2021, its addition to the CISA KEV catalog indicates recent and ongoing attacks. Threat actors often target older, unpatched vulnerabilities in ICS/OT environments, as these systems are frequently overlooked in patching cycles and can remain vulnerable for years. The requirement for authentication means attackers are likely using default credentials, weak passwords obtained through brute-force, or credentials stolen through other means like phishing.
A successful exploit of CVE-2021-26828 on a SCADA server can have severe consequences for industrial operations:
/view_edit.shtm endpoint. Look for file uploads, especially of files with .jsp extensions. D3FEND's D3-FA: File Analysis can be applied to uploaded files..jsp or other executable files in web-accessible directories.D3-NI: Network Isolation.Update OpenPLC ScadaBR to a patched version to eliminate the vulnerability.
Isolate the OT network from the IT network and the internet to prevent unauthorized access to critical SCADA systems.
Enforce strong, unique passwords for all SCADA system accounts and change any default credentials.
The most fundamental security control for protecting ICS environments is robust network isolation. The OpenPLC ScadaBR server should never be directly accessible from the internet. It should be placed within a dedicated OT/ICS network zone, protected by a firewall that implements the Purdue Model. All traffic between the IT and OT networks should be explicitly denied by default and only allowed through a secure conduit (e.g., a DMZ) for specific, authorized protocols and sources. This architectural control prevents external attackers from even reaching the vulnerable web interface, drastically reducing the risk of exploitation.
Given that this is a known vulnerability with a public CVE, patching is a mandatory remediation step. Organizations must identify all instances of OpenPLC ScadaBR in their environment and update them to a version that addresses CVE-2021-26828. Due to the challenges of patching in OT environments (which often require downtime), this should be scheduled during a planned maintenance window. Before deploying the patch in a production environment, it should be tested in a lab or development environment to ensure it does not negatively impact operations. Asset inventory and vulnerability management programs must be extended to cover all OT assets to ensure such vulnerabilities are not left unpatched for years.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats