CISA KEV Alert: Actively Exploited ScadaBR Flaw Puts Industrial Control Systems at Risk

CISA Adds Exploited OpenPLC ScadaBR Vulnerability (CVE-2021-26828) to KEV Catalog

HIGH
December 4, 2025
5m read
Industrial Control SystemsVulnerabilityThreat Intelligence

Related Entities

Organizations

Products & Tech

OpenPLC ScadaBR

CVE Identifiers

CVE-2021-26828
HIGH
CVSS:8.7

Full Report

Executive Summary

On December 3, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a significant vulnerability affecting Industrial Control Systems (ICS) to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability, CVE-2021-26828, is a high-severity flaw in OpenPLC ScadaBR, an open-source Supervisory Control and Data Acquisition (SCADA) platform. The addition to the KEV catalog confirms that this vulnerability is being actively exploited in the wild. The flaw allows an authenticated attacker to achieve remote code execution (RCE), potentially leading to the disruption or manipulation of physical processes in operational technology (OT) environments. CISA has mandated that federal agencies remediate the flaw by December 24, 2025, and strongly advises all organizations using the affected software to patch immediately.


Vulnerability Details

CVE-2021-26828 is an unrestricted file upload vulnerability with a CVSS score of 8.7 (High). The flaw exists in the view_edit.shtm endpoint of the ScadaBR web interface. An attacker who has valid credentials (which could be default, weak, or stolen) can abuse this endpoint to upload a malicious JavaServer Pages (.jsp) file to the web server.

Once the malicious file is uploaded, the attacker can simply navigate to its location on the server to have it executed. This provides the attacker with a web shell, giving them a persistent foothold and the ability to execute arbitrary commands with the privileges of the web server process. This is a direct path to RCE on the SCADA server.

Affected Systems

The vulnerability affects the following versions of OpenPLC ScadaBR:

  • Linux: Versions up to and including 0.9.1
  • Windows: Versions up to and including 1.12.4

Organizations using this open-source SCADA solution in their OT or lab environments should consider themselves at high risk if they have not patched.

Exploitation Status

This vulnerability is confirmed to be actively exploited. While the flaw was first disclosed in 2021, its addition to the CISA KEV catalog indicates recent and ongoing attacks. Threat actors often target older, unpatched vulnerabilities in ICS/OT environments, as these systems are frequently overlooked in patching cycles and can remain vulnerable for years. The requirement for authentication means attackers are likely using default credentials, weak passwords obtained through brute-force, or credentials stolen through other means like phishing.

Impact Assessment

A successful exploit of CVE-2021-26828 on a SCADA server can have severe consequences for industrial operations:

  • Loss of View and Control: An attacker could manipulate the SCADA system to display false information to operators or prevent them from controlling physical processes.
  • Process Disruption: The attacker could issue malicious commands to Programmable Logic Controllers (PLCs), potentially causing physical equipment to malfunction, leading to production downtime, equipment damage, or even unsafe conditions.
  • Pivoting to OT Network: The compromised SCADA server can be used as a launchpad to attack other systems on the OT network, including engineering workstations and PLCs.
  • Data Theft: Sensitive operational data, system configurations, and network layouts could be stolen.

Detection Methods

  • Web Server Log Analysis: Monitor web server access logs for POST requests to the /view_edit.shtm endpoint. Look for file uploads, especially of files with .jsp extensions. D3FEND's D3-FA: File Analysis can be applied to uploaded files.
  • File Integrity Monitoring (FIM): Use FIM on the ScadaBR web server to detect the creation of new, unauthorized .jsp or other executable files in web-accessible directories.
  • Network Traffic Analysis: Monitor for suspicious outbound connections from the SCADA server, which could indicate an attacker's C2 channel or data exfiltration.
  • Authentication Log Monitoring: Look for brute-force attempts or successful logins from unusual IP addresses to the ScadaBR web interface.

Remediation Steps

  1. Prioritize Patching: The most critical step is to update OpenPLC ScadaBR to a version that remediates this vulnerability. Since this is an open-source project, users may need to pull the latest stable version from the official repository.
  2. Network Segmentation: Ensure the SCADA server is not directly exposed to the internet. It should be located on a properly segmented OT network, with access strictly controlled by a firewall. This is a core principle of D3FEND's D3-NI: Network Isolation.
  3. Strong Authentication: Change any default credentials immediately. Enforce a strong password policy for all accounts with access to the ScadaBR interface. Where possible, implement multi-factor authentication.
  4. Harden the Server: Remove or disable any unnecessary services or features on the underlying server to reduce the attack surface.

Timeline of Events

1
June 1, 2021
CVE-2021-26828 was first disclosed.
2
December 3, 2025
CISA adds CVE-2021-26828 to its KEV catalog, confirming active exploitation.
3
December 4, 2025
This article was published
4
December 24, 2025
Deadline for U.S. Federal Civilian Executive Branch (FCEB) agencies to remediate the vulnerability.

MITRE ATT&CK Mitigations

Update OpenPLC ScadaBR to a patched version to eliminate the vulnerability.

Isolate the OT network from the IT network and the internet to prevent unauthorized access to critical SCADA systems.

Enforce strong, unique passwords for all SCADA system accounts and change any default credentials.

D3FEND Defensive Countermeasures

The most fundamental security control for protecting ICS environments is robust network isolation. The OpenPLC ScadaBR server should never be directly accessible from the internet. It should be placed within a dedicated OT/ICS network zone, protected by a firewall that implements the Purdue Model. All traffic between the IT and OT networks should be explicitly denied by default and only allowed through a secure conduit (e.g., a DMZ) for specific, authorized protocols and sources. This architectural control prevents external attackers from even reaching the vulnerable web interface, drastically reducing the risk of exploitation.

Given that this is a known vulnerability with a public CVE, patching is a mandatory remediation step. Organizations must identify all instances of OpenPLC ScadaBR in their environment and update them to a version that addresses CVE-2021-26828. Due to the challenges of patching in OT environments (which often require downtime), this should be scheduled during a planned maintenance window. Before deploying the patch in a production environment, it should be tested in a lab or development environment to ensure it does not negatively impact operations. Asset inventory and vulnerability management programs must be extended to cover all OT assets to ensure such vulnerabilities are not left unpatched for years.

Sources & References

U.S. CISA adds new OpenPLC ScadaBR flaw to its Known Exploited Vulnerabilities catalog
Security Affairs (securityaffairs.com) December 4, 2025
CVE-2021-26828 Detail
NVD (nvd.nist.gov) December 3, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

ICSSCADAOTCISAKEVVulnerabilityCVE-2021-26828RCE

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading