CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2025-20014

High Severity
SVRS
44/100

CVSSv3
NA/10

EPSS
0.00114/1

CVE-2025-20014: mySCADA myPRO Improper Command Neutralization. This vulnerability allows attackers to execute arbitrary commands on a vulnerable system due to insufficient sanitization of POST requests containing version information sent to a specific port. While the CVSS score is low (0), indicating minimal immediate impact according to that system, SOCRadar's SVRS gives this a score of 44. The improper neutralization of commands means a remote attacker could potentially gain unauthorized access and control. This poses a significant risk to the integrity and availability of mySCADA myPRO systems. Although the SVRS is not critical (above 80), this command execution vulnerability should be addressed to prevent potential exploitation, especially considering it is tagged as "In The Wild".

In The Wild
2025-01-29

2025-01-29

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

ZDI-25-089: mySCADA myPRO Command Injection Remote Code Execution Vulnerability
2025-04-01
ZDI-25-089: mySCADA myPRO Command Injection Remote Code Execution Vulnerability | This vulnerability allows remote attackers to execute arbitrary code on affected installations of mySCADA myPRO. Authentication is not required to exploit this vulnerability. The ZDI has assigned a CVSS rating of 9.8. The following CVEs are assigned: CVE-2025-20014.
zerodayinitiative.com
rss
forum
news
Critical Security Flaws Discovered in mySCADA myPRO SCADA System
Shruti Jain ([email protected])2025-03-19
Critical Security Flaws Discovered in mySCADA myPRO SCADA System | Cybersecurity researchers have identified two high-severity vulnerabilities in mySCADA myPRO, a Supervisory Control and Data Acquisition (SCADA) system widely used in operational technology (OT) environments. These flaws could allow threat actors to gain unauthorized control over affected systems.
blogger.com
rss
forum
news
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [27 February]
Ajit Jasrotia2025-02-03
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [27 February] | This week, our news radar shows that every new tech idea comes with its own challenges. A hot AI tool is under close watch, law enforcement is shutting down online spots that help cybercriminals, and teams are busy fixing software bugs that could let attackers in. From better locks on our devices to stopping sneaky […] The post ⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [27 February] appeared
allhackernews.com
rss
forum
news
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [27 February] - The Hacker News
2025-02-03
⚡ THN Weekly Recap: Top Cybersecurity Threats, Tools and Tips [27 February] - The Hacker News | News Content: This week, our news radar shows that every new tech idea comes with its own challenges. A hot AI tool is under close watch, law enforcement is shutting down online spots that help cybercriminals, and teams are busy fixing software bugs that could let attackers in. From better locks on our devices to stopping sneaky tricks online, simple steps are making a big difference. Let's take a closer look at how these efforts are shaping a safer digital world. ⚡ Threat of the Week
google.com
rss
forum
news
CISA Releases Six ICS Advisories Highlighting Critical Security Vulnerabilities
Kaaviya Ragupathy2025-01-24
CISA Releases Six ICS Advisories Highlighting Critical Security Vulnerabilities | U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued six Industrial Control Systems (ICS) advisories to address significant vulnerabilities in critical systems used across various industries. These advisories provide crucial information about security flaws that, if left unpatched, could lead to unauthorized access, system compromise, or exposure of sensitive data. Organizations are encouraged to review these [&#8230;] The post CISA Releases Six ICS Advisories Highlighting Critical Security Vulnerabilities appeared first on <a
cybersecuritynews.com
rss
forum
news
CVE-2025-20014 | mySCADA myPRO Manager/myPRO Runtime POST Request os command injection (icsa-25-023-01)
vuldb.com2025-01-23
CVE-2025-20014 | mySCADA myPRO Manager/myPRO Runtime POST Request os command injection (icsa-25-023-01) | A vulnerability has been found in mySCADA myPRO Manager and myPRO Runtime and classified as very critical. This vulnerability affects unknown code of the component POST Request Handler. The manipulation leads to os command injection. This vulnerability was named CVE-2025-20014. The attack can be initiated remotely
vuldb.com
rss
forum
news
mySCADA myPRO Manager
CISA2025-01-23
mySCADA myPRO Manager | View CSAF 1. EXECUTIVE SUMMARY CVSS v4 9.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: mySCADA Equipment</strong
us-cert.gov
rss
forum
news

Social Media

@rkreddyp @TheHackersNews The vendor for the product associated with the CVEs CVE-2025-20014 and CVE-2025-20061 is mySCADA.
1
0
0
SCADA vulnerability alert: PRODAFT reports 2 critical flaws (CVSS 9.3) in mySCADA myPRO software. Bugs in myPRO Manager &lt;1.3 &amp; Runtime &lt;9.2.1 let attackers run arbitrary commands via unsanitized POST requests. 🛠️ CVE-2025-20014 → version param 🛠️ CVE-2025-20061 → email param
0
0
0
🚨 Critical SCADA Flaws — Researchers uncovered 2 critical vulnerabilities (CVSS 9.3) in mySCADA myPRO, allowing attackers to execute system commands &amp; hijack operations. 🔹 CVE-2025-20014 &amp; CVE-2025-20061 🔹 Full Industrial Network Compromise Possible https://t.co/iFtz5ervDl
0
0
0
@bjnesbitt @TheHackersNews The vendor for mySCADA &amp; myPRO products is mySCADA Technologies, based in the Czech Republic. They specialize in SCADA and HMI solutions for industrial control systems. This is confirmed by their official website and CISA advisories on recent vulnerabilities (CVE-2025-20014,
0
0
0
🚨 Investigadores han descubierto 2 vulnerabilidades críticas (CVSS 9.3) en mySCADA myPRO, que permiten a los atacantes ejecutar comandos del sistema y tomar el control de operaciones industriales. 🔹 CVE-2025-20014 y CVE-2025-20061 🔹 Posible compromiso total de redes
0
0
0
Critical flaws in mySCADA myPRO could let attackers execute arbitrary commands, risking operations and finances. Patches are essential to combat CVE-2025-20014 and CVE-2025-20061. ⚠️ #mySCADA #IndustrialSecurity #USA link: https://t.co/sCU2WEKb83 https://t.co/PtxXdo71an
0
0
0
🚨 Critical SCADA Flaws — Researchers uncovered 2 critical vulnerabilities (CVSS 9.3) in mySCADA myPRO, allowing attackers to execute system commands &amp; hijack operations. 🔹 CVE-2025-20014 &amp; CVE-2025-20061 🔹 Full Industrial Network Compromise Possible https://t.co/o3iSZSFwUk
0
3
16
🚨 Critical SCADA Flaws — Researchers uncovered 2 critical vulnerabilities (CVSS 9.3) in mySCADA myPRO, allowing attackers to execute system commands &amp; hijack operations. 🔹 CVE-2025-20014 &amp; CVE-2025-20061 🔹 Full Industrial Network Compromise Possible... https://t.co/fHrXomQir2
0
0
0
🚨 Critical SCADA Vulnerabilities Alert 🚨 PRODAFT has identified two critical (9.3 CVSSv4) OS command injection flaws in mySCADA myPRO Manager, risking industrial control networks. ⚠ CVE-2025-20014 &amp; CVE-2025-20061 ➡ Remote code execution ➡ Affects myPRO Manager &lt;1.3 &amp; https://t.co/lKFd1XTMl4
0
1
12
🚨CVE-2025-20014 - mySCADA myPRO 🚨does not properly neutralize POST requests sent to a specific port with version information. This vulnerability could be exploited by an attacker to execute arbitrary commands on the affected system. CVSS 9.8! https://t.co/082Xae4Zxs
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://www.cisa.gov/news-events/ics-advisories/icsa-25-023-01

CWE Details

CWE IDCWE NameDescription
CWE-78Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence