Cyber Security News

Production Line Camera Flaws Allow Hackers to Disable Recordings

Nozomi Networks Labs has uncovered four severe vulnerabilities in the Inaba Denki Sangyo Co., Ltd. IB-MCT001, a camera widely used in Japanese production plants for recording production stoppages.

These security flaws, which remain unpatched, pose significant risks to industrial environments, potentially allowing unauthorized remote access and manipulation of critical production data.

The CHOCO TEI WATCHER mini (IB-MCT001) is designed to capture and analyze brief production interruptions, known as “choco tei,” to improve manufacturing efficiency.

However, the discovered vulnerabilities could enable malicious actors to bypass authentication, access live footage covertly, and even disrupt the recording of production line stoppages.

Implications for Industrial Security

The most severe implications of these vulnerabilities include the possibility of covert surveillance of production lines and disruption of stoppage recordings.

An unauthenticated attacker could potentially monitor live camera feeds remotely, facilitating industrial espionage and compromising proprietary manufacturing processes.

Furthermore, the ability to manipulate or delete recorded footage could hinder the analysis of operational inefficiencies, leading to prolonged downtime and increased costs.

What makes these vulnerabilities particularly concerning is that they can be exploited remotely without requiring authentication or user interaction.

This means that any IB-MCT001 device exposed to the internet or accessible from an internal network becomes a potential target for exploitation.

Vulnerability Details

The four vulnerabilities affecting all versions of the Inaba Denki Sangyo Co., Ltd. IB-MCT001 are as follows:

CVE IDCWECVSS v3.1 Base ScoreCVSS v3.1 Vector
CVE-2025-25211Weak password requirements (CWE-521)9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2025-26689Forced browsing (CWE-425)9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2025-24517Use of client-side authentication (CWE-603)7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2025-24852Storing passwords in a recoverable format (CWE-257)4.6CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

As the vendor has been unable to develop patches for these vulnerabilities, organizations using the IB-MCT001 must implement mitigations to protect their systems.

Nozomi Networks Labs recommends restricting and monitoring network access to the device’s management web application, placing the device on a secured, isolated network, and implementing strict firewall rules.

For vulnerabilities requiring physical access, such as CVE-2025-24852, the device should be installed in a secure, restricted area accessible only to authorized personnel.

Organizations seeking further guidance can refer to the official security advisories from the vendor, JPCERT/CC (JVNVU#91154745), and CISA (ICSA-25-084-04) for more detailed mitigation strategies.

Are you from SOC/DFIR Teams? – Analyse Malware, Phishing Incidents & get live Access with ANY.RUN -> Start Now for Free.

Aman Mishra

Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Recent Posts

Gamaredon Hackers Weaponize LNK Files to Deliver Remcos Backdoor

Cisco Talos has uncovered an ongoing cyber campaign by the Gamaredon threat actor group, targeting…

14 hours ago

“Crocodilus” A New Malware Targeting Android Devices for Full Takeover

Researchers have uncovered a dangerous new mobile banking Trojan dubbed Crocodilus actively targeting financial institutions…

14 hours ago

SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk

From WannaCry to the MGM Resorts Hack, ransomware remains one of the most damaging cyberthreats…

1 day ago

Hackers Exploit DNS MX Records to Create Fake Logins Imitating 100+ Brands

Cybersecurity researchers have discovered a sophisticated phishing-as-a-service (PhaaS) platform, dubbed "Morphing Meerkat," that leverages DNS…

2 days ago

New Python-Based Discord RAT Targets Users to Steal Login Credentials

A recently identified Remote Access Trojan (RAT) has raised alarms within the cybersecurity community due…

2 days ago

PJobRAT Android Malware Masquerades as Dating and Messaging Apps to Target Military Personnel

PJobRAT, an Android Remote Access Trojan (RAT) first identified in 2019, has resurfaced in a…

2 days ago