Researchers Uncover Vulnerabilities in Solarman and Deye Solar Systems

Solarman and Deye Solar Systems

Cybersecurity researchers have identified a number of security shortcomings in photovoltaic system management platforms operated by Chinese companies Solarman and Deye that could enable malicious actors to cause disruption and power blackouts.

“If exploited, these vulnerabilities could allow an attacker to control inverter settings that could take parts of the grid down, potentially causing blackouts,” Bitdefender researchers said in an analysis published last week.

The vulnerabilities have been addressed by Solarman and Deye as of July 2024, following responsible disclosure on May 22, 2024.

The Romanian cybersecurity vendor, which analyzed the two PV monitoring and management platforms, said they suffer from a number of issues that, among others, could result in account takeover and information disclosure.

Cybersecurity

A brief description of the issues is listed below –

  • Full Account Takeover via Authorization Token Manipulation Using the /oauth2-s/oauth/token API endpoint
  • Deye Cloud Token Reuse
  • Information Leak through /group-s/acc/orgs API Endpoint
  • Hard-coded Account with Unrestricted Device Access (account: “[email protected]” / password: 123456)
  • Information Leak through /user-s/acc/orgs API Endpoint
  • Potential Unauthorized Authorization Token Generation
Solarman and Deye Solar Systems

Successful exploitation of the aforementioned vulnerabilities could allow attackers to gain control over any Solarman account, reuse JSON Web Tokens (JWTs) from Deye Cloud to gain unauthorized access to Solarman accounts, and gather private information about all registered organizations.

Cybersecurity

They could also obtain information about any Deye device, access confidential registered user data, and even generate authentication tokens for any user on the platform, severely compromising on its confidentiality and integrity.

“Attackers can take over accounts and control solar inverters, disrupting power generation and potentially causing voltage fluctuations,” the researchers said.

“Sensitive information about users and organizations can be leaked, leading to privacy violations, information harvesting, targeted phishing attacks or other malicious activities. By accessing and modifying settings on solar inverters, attackers can cause widespread disruptions in power distribution, impacting grid stability and potentially leading to blackouts.”



Original Source


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.