Automated Logic WebCTRL Premium Server

All CISA Advisories

Overview

The Automated Logic WebCTRL Premium Server has critical vulnerabilities, including an Open Redirect and Cross-site Scripting, with a CVSS v4 score of 8.6. Successful exploitation could allow remote attackers to redirect users to malicious sites or execute malicious scripts in their browsers, posing significant security risks.

Key Takeaways

  • Affected Systems: Affected products include: Automated Logic WebCTRL Server (Versions 6.1, 7.0, 8.0, 8.5), Carrier i-Vu (Versions 6.1, 7.0, 8.0, 8.5), Automated Logic SiteScan Web (Versions 6.1, 7.0, 8.0, 8.5), and Automated Logic WebCTRL for OEMs (Versions 6.1, 7.0, 8.0, 8.5). Vendor: Automated Logic.
  • Action Required: Users are advised to upgrade to WebCTRL version 9.
  • Timeline: Disclosed on November 20, 2025

Original Article Summary

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.6 ATTENTION: Low attack complexity Vendor: Automated Logic Equipment: WebCTRL Premium Server Vulnerabilities: Open Redirect, Cross-site Scripting 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow a remote attacker to deceive a legitimate user into running malicious scripts or redirecting them to malicious websites. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following Automated Logic products are affected: Automated Logic WebCTRL Server: Version 6.1 Automated Logic WebCTRL Server: Version 7.0 Automated Logic WebCTRL Server: Version 8.0 Automated Logic WebCTRL Server: Version 8.5 Carrier i-Vu: Version 6.1 Carrier i-Vu: Version 7.0 Carrier i-Vu: Version 8.0 Carrier i-Vu: Version 8.5 Automated Logic SiteScan Web: Version 6.1 Automated Logic SiteScan Web: Version 7.0 Automated Logic SiteScan Web: Version 8.0 Automated Logic SiteScan Web: Version 8.5 Automated Logic WebCTRL for OEMs: Version 6.1 Automated Logic WebCTRL for OEMs: Version 7.0 Automated Logic WebCTRL for OEMs: Version 8.0 Automated Logic WebCTRL for OEMs: Version 8.5 3.2 Vulnerability Overview 3.2.1 URL Redirection to Untrusted Site ('Open Redirect') CWE-601 This weakness occurs when an application accepts a user-supplied URL and redirects the user to that URL without proper validation. Attackers can exploit this to redirect victims to malicious sites, often used in phishing or to bypass security controls. CVE-2024-8527 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v4 score has also been calculated for CVE-2024-8527. A base score of 8.6 has been calculated; the CVSS vector string is (CVSS4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L). 3.2.2 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-79 Automated Logic WebCTRL could allow an attacker to send a malicious script to an unsuspecting user due to the "wbs" GET parameter not being sanitized. The application includes untrusted data in a web page without proper validation or escaping, allowing attackers to execute malicious scripts in the user's browser. CVE-2024-8528 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H). A CVSS v4 score has also been calculated for CVE-2024-8528. A base score of 5.4 has been calculated; the CVSS vector string is (CVSS4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: United States 3.4 RESEARCHER Jaryl Low, Thuy D. Nguyen, and Cynthia E. Irvine reported these vulnerabilities to CISA. 4. MITIGATIONS Automated Logic has reported the following: Users are advised to upgrade to the latest available version. These vulnerabilities have been remediated in Web CTRL 9.0. Web CTRL 7.0, Web CTRL 6.1, i-Vu 6.0 are out of support. Additionally, Users are encouraged to follow Automated Logic's [Security Best Practices Checklists for Building Automation Systems (BAS)](https://www.automatedlogic.com/en/media/Security Best Practices for a WebCTRL v8.0 system-522_tcm702-168128.pdf) to ensure alignment with best practices installation guidelines. For more information, visit Carrier's security advisories: https://www.corporate.carrier.com/product-security/advisories-resources/ CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as: Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet. Locate control system networks and remote devices behind firewalls and isolating them from business networks. When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. This vulnerability is not exploitable remotely. 5. UPDATE HISTORY November 20, 2025: Initial Publication

Impact

Affected products include: Automated Logic WebCTRL Server (Versions 6.1, 7.0, 8.0, 8.5), Carrier i-Vu (Versions 6.1, 7.0, 8.0, 8.5), Automated Logic SiteScan Web (Versions 6.1, 7.0, 8.0, 8.5), and Automated Logic WebCTRL for OEMs (Versions 6.1, 7.0, 8.0, 8.5). Vendor: Automated Logic.

Exploitation Status

No active exploitation has been reported at this time. However, organizations should still apply patches promptly as proof-of-concept code may exist.

Timeline

Disclosed on November 20, 2025

Remediation

Users are advised to upgrade to WebCTRL version 9.0, as vulnerabilities have been remediated in this version. WebCTRL 7.0, WebCTRL 6.1, and i-Vu 6.0 are out of support. Users should follow Automated Logic's Security Best Practices Checklists for Building Automation Systems (BAS) to align with best practices installation guidelines. CISA recommends minimizing network exposure for control system devices, using firewalls, and employing secure remote access methods like VPNs.

Additional Information

This threat intelligence is aggregated from trusted cybersecurity sources. For the most up-to-date information, technical details, and official vendor guidance, please refer to the original article linked below.

Related Topics: This incident relates to Phishing, CVE, Exploit, and 3 more.

Related Coverage

Trio of Critical Bugs Spotted in Delta Industrial PLCs

darkreading

Researchers have identified three significant vulnerabilities in programmable logic controllers (PLCs) from Delta, a manufacturer known for industrial automation solutions. The debate among experts centers on the severity of these flaws; some view them as critical threats that could lead to serious disruptions in industrial operations, while others believe the risks are manageable. The vulnerabilities could potentially allow unauthorized access or manipulation of the PLCs, which are essential for controlling machinery and processes in various industries. Companies using Delta's PLCs should assess their systems and consider implementing security measures to mitigate any potential risks. As the discussion continues, it’s crucial for users to stay informed and proactive about their cybersecurity posture.

Jan 15, 2026

FTC bans GM from selling drivers' location data for five years

BleepingComputer

The Federal Trade Commission (FTC) has reached an agreement with General Motors (GM) after charging the company with improperly collecting and selling the location and driving data of millions of drivers without their consent. This order prohibits GM from selling this data for five years, ensuring that drivers' privacy is better protected moving forward. The FTC's action underscores the importance of consumer consent in the collection of personal data, especially in an era where location tracking is prevalent in vehicles. The settlement aims to hold GM accountable for its practices and serves as a warning to other companies about the need to respect consumer privacy rights. Millions of drivers who use GM vehicles are affected by this decision, which seeks to restore trust in how their data is handled.

Jan 15, 2026

Lumen disrupts AISURU and Kimwolf botnet by blocking over 550 C2 servers

Security Affairs

Lumen's Black Lotus Labs has successfully disrupted a significant portion of the AISURU and Kimwolf botnet by blocking over 550 command-and-control (C2) servers. This botnet is notorious for facilitating DDoS attacks and proxy abuse, acting as a DDoS-for-hire service that has been used to target various organizations. By taking these C2 servers offline, Lumen aims to reduce the operational capabilities of this botnet, which has been a persistent problem for cybersecurity professionals. The disruption not only impacts the botnet operators but also helps protect potential victims from being targeted in future attacks. This action underscores the ongoing battle against cybercrime and highlights the importance of proactive measures in cybersecurity.

Jan 15, 2026

Palo Alto Networks warns of DoS bug letting hackers disable firewalls

BleepingComputer

Palo Alto Networks has released a patch for a serious vulnerability that could enable attackers to conduct denial-of-service (DoS) attacks, effectively disabling firewall protections. This flaw allows unauthenticated individuals to exploit the vulnerability, raising concerns for organizations relying on Palo Alto's security products. The ability to disable firewalls poses significant risks, as it could lead to unauthorized access and data breaches. Companies using affected products are urged to apply the patch immediately to safeguard their networks. This incident serves as a reminder of the ongoing challenges in maintaining cybersecurity defenses against evolving threats.

Jan 15, 2026

Palo Alto Fixes GlobalProtect DoS Flaw That Can Crash Firewalls Without Login

The Hacker News

Palo Alto Networks has addressed a serious vulnerability in its GlobalProtect Gateway and Portal software, identified as CVE-2026-0227, which carries a CVSS score of 7.7. This flaw allows for a denial-of-service (DoS) condition that can crash firewalls without requiring user authentication. A proof-of-concept exploit for this vulnerability is already available, raising concerns about its potential impact on organizations using these systems. Companies utilizing GlobalProtect PAN-OS software should promptly apply the security updates released by Palo Alto to safeguard their networks. Failure to address this vulnerability could leave systems open to disruptions, affecting overall network availability.

Jan 15, 2026

China bans U.S. and Israeli cybersecurity software over security concerns

Security Affairs

China has ordered domestic companies to cease using cybersecurity software from over a dozen U.S. and Israeli firms due to concerns about national security. This move comes amid escalating tensions between China and the U.S. regarding technology and trade, particularly in the semiconductor sector. The ban affects various cybersecurity solutions that many Chinese companies rely on to protect their networks and data. By restricting these foreign products, China aims to bolster its own cybersecurity infrastructure and reduce dependency on foreign technology. This decision could have significant implications for international cybersecurity firms and may lead to further divisions in the global tech landscape.

Jan 15, 2026