CVE-2025-13790: Cross-Site Request Forgery in Scada-LTS
A vulnerability was determined in Scada-LTS up to 2.7.8.1. This impacts an unknown function. This manipulation causes cross-site request forgery. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-13790 identifies a Cross-Site Request Forgery (CSRF) vulnerability in Scada-LTS versions 2.7.8.0 and 2.7.8.1. CSRF vulnerabilities enable attackers to induce authenticated users to perform unintended actions on a web application without their knowledge. In this case, the vulnerability affects an unspecified function within Scada-LTS, a supervisory control and data acquisition (SCADA) platform used for industrial automation and monitoring. The attack vector is remote and does not require any privileges or authentication, but it does require user interaction, such as clicking a crafted link or visiting a malicious webpage. The vulnerability impacts the integrity of the system by allowing unauthorized commands or configuration changes to be executed under the context of a legitimate user session. The vendor was notified early but has not issued any response or patch, and no official remediation is currently available. The CVSS 4.0 base score is 5.3, reflecting a medium severity with network attack vector, low complexity, no privileges required, but user interaction needed and limited impact on integrity. Although no exploits have been observed in the wild, the public disclosure increases the risk of exploitation, especially in environments where users have elevated privileges or where SCADA systems are exposed to web access. Given the critical role of SCADA systems in industrial and infrastructure environments, this vulnerability could lead to unauthorized control commands, potentially disrupting operations or causing safety issues.
Potential Impact
For European organizations, particularly those operating critical infrastructure such as energy, water, manufacturing, and transportation sectors, this vulnerability poses a significant risk. Exploitation could allow attackers to manipulate control commands or system configurations without authorization, potentially leading to operational disruptions, safety hazards, or data integrity issues. Since Scada-LTS is used in industrial automation, unauthorized actions could affect physical processes, causing cascading effects beyond IT systems. The requirement for user interaction means that social engineering or phishing campaigns could be leveraged to trigger the exploit. The lack of vendor response and patches increases exposure time, raising the likelihood of exploitation attempts. Organizations with web-accessible SCADA interfaces or insufficient network segmentation are particularly vulnerable. The impact on confidentiality is minimal, but integrity and availability could be moderately affected depending on the commands executed. This vulnerability could undermine trust in industrial control systems and lead to regulatory and compliance challenges under European cybersecurity frameworks such as NIS2.
Mitigation Recommendations
1. Implement strict CSRF protections on all web interfaces of Scada-LTS, including anti-CSRF tokens and SameSite cookie attributes, even if vendor patches are unavailable. 2. Restrict access to Scada-LTS web interfaces using network segmentation, VPNs, or IP whitelisting to limit exposure to trusted users only. 3. Educate users on the risks of phishing and social engineering attacks that could trigger CSRF exploits, emphasizing cautious behavior with unsolicited links. 4. Monitor web server and application logs for unusual or unauthorized requests that could indicate exploitation attempts. 5. Employ web application firewalls (WAFs) with custom rules to detect and block suspicious CSRF attack patterns targeting Scada-LTS. 6. Regularly review and update user privileges to minimize the impact of compromised sessions. 7. Consider deploying multi-factor authentication (MFA) to reduce the risk of session hijacking or misuse. 8. Engage with the vendor or community to track any forthcoming patches or updates addressing this vulnerability. 9. If feasible, isolate SCADA systems from general enterprise networks and internet-facing services to reduce attack surface. 10. Conduct penetration testing and vulnerability assessments focused on web interface security to identify and remediate CSRF and related weaknesses.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Czech Republic
CVE-2025-13790: Cross-Site Request Forgery in Scada-LTS
Description
A vulnerability was determined in Scada-LTS up to 2.7.8.1. This impacts an unknown function. This manipulation causes cross-site request forgery. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-13790 identifies a Cross-Site Request Forgery (CSRF) vulnerability in Scada-LTS versions 2.7.8.0 and 2.7.8.1. CSRF vulnerabilities enable attackers to induce authenticated users to perform unintended actions on a web application without their knowledge. In this case, the vulnerability affects an unspecified function within Scada-LTS, a supervisory control and data acquisition (SCADA) platform used for industrial automation and monitoring. The attack vector is remote and does not require any privileges or authentication, but it does require user interaction, such as clicking a crafted link or visiting a malicious webpage. The vulnerability impacts the integrity of the system by allowing unauthorized commands or configuration changes to be executed under the context of a legitimate user session. The vendor was notified early but has not issued any response or patch, and no official remediation is currently available. The CVSS 4.0 base score is 5.3, reflecting a medium severity with network attack vector, low complexity, no privileges required, but user interaction needed and limited impact on integrity. Although no exploits have been observed in the wild, the public disclosure increases the risk of exploitation, especially in environments where users have elevated privileges or where SCADA systems are exposed to web access. Given the critical role of SCADA systems in industrial and infrastructure environments, this vulnerability could lead to unauthorized control commands, potentially disrupting operations or causing safety issues.
Potential Impact
For European organizations, particularly those operating critical infrastructure such as energy, water, manufacturing, and transportation sectors, this vulnerability poses a significant risk. Exploitation could allow attackers to manipulate control commands or system configurations without authorization, potentially leading to operational disruptions, safety hazards, or data integrity issues. Since Scada-LTS is used in industrial automation, unauthorized actions could affect physical processes, causing cascading effects beyond IT systems. The requirement for user interaction means that social engineering or phishing campaigns could be leveraged to trigger the exploit. The lack of vendor response and patches increases exposure time, raising the likelihood of exploitation attempts. Organizations with web-accessible SCADA interfaces or insufficient network segmentation are particularly vulnerable. The impact on confidentiality is minimal, but integrity and availability could be moderately affected depending on the commands executed. This vulnerability could undermine trust in industrial control systems and lead to regulatory and compliance challenges under European cybersecurity frameworks such as NIS2.
Mitigation Recommendations
1. Implement strict CSRF protections on all web interfaces of Scada-LTS, including anti-CSRF tokens and SameSite cookie attributes, even if vendor patches are unavailable. 2. Restrict access to Scada-LTS web interfaces using network segmentation, VPNs, or IP whitelisting to limit exposure to trusted users only. 3. Educate users on the risks of phishing and social engineering attacks that could trigger CSRF exploits, emphasizing cautious behavior with unsolicited links. 4. Monitor web server and application logs for unusual or unauthorized requests that could indicate exploitation attempts. 5. Employ web application firewalls (WAFs) with custom rules to detect and block suspicious CSRF attack patterns targeting Scada-LTS. 6. Regularly review and update user privileges to minimize the impact of compromised sessions. 7. Consider deploying multi-factor authentication (MFA) to reduce the risk of session hijacking or misuse. 8. Engage with the vendor or community to track any forthcoming patches or updates addressing this vulnerability. 9. If feasible, isolate SCADA systems from general enterprise networks and internet-facing services to reduce attack surface. 10. Conduct penetration testing and vulnerability assessments focused on web interface security to identify and remediate CSRF and related weaknesses.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-11-29T20:33:29.818Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692c5d1e0c99497f3fe5ed70
Added to database: 11/30/2025, 3:05:02 PM
Last enriched: 11/30/2025, 3:20:05 PM
Last updated: 12/5/2025, 1:19:35 AM
Views: 64
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62223: CWE-451: User Interface (UI) Misrepresentation of Critical Information in Microsoft Microsoft Edge (Chromium-based)
MediumCVE-2025-14052: Improper Access Controls in youlaitech youlai-mall
MediumCVE-2025-13373: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Advantech iView
HighCVE-2025-66564: CWE-405: Asymmetric Resource Consumption (Amplification) in sigstore timestamp-authority
HighCVE-2025-66559: CWE-129: Improper Validation of Array Index in taikoxyz taiko-mono
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.