Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Discloses Details of Critical Advantech Router Tool Vulnerabilities

Cisco’s Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech.

The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.

Cisco’s Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech.

The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.

Talos researchers discovered that R-SeeNet is affected by seven vulnerabilities, a majority of which have been assigned a critical severity rating.

An attacker can exploit the vulnerabilities to execute arbitrary JavaScript code in the targeted user’s browser by getting them to click on a malicious link, execute arbitrary OS commands using specially crafted HTTP requests, or execute PHP commands via malicious HTTP requests. Many of these security holes can be exploited even if the victim is not logged in, Talos noted.

The vulnerabilities have been found in R-SeeNet version 2.4.12 (released in October 2020) and were reported to Advantech in March. The vendor has updated the application since, but it’s unclear if any of the two newer versions patch the vulnerability. Advantech has not released a security advisory for R-SeeNet since October 2020.

Talos gave Advantech more than 90 days to release patches, but said it received no response from the company. Technical details and proof-of-concept (PoC) exploits have been made available for each vulnerability.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has also been notified, but it has yet to release an advisory for these vulnerabilities.

Many of the vulnerabilities identified in Advantech products are reported to the vendor through Trend Micro’s Zero Day Initiative (ZDI). In a report for 2020, ZDI said it released nearly 200 advisories for Advantech flaws, more than for any other single vendor.

Advertisement. Scroll to continue reading.

Related: Code Execution, DoS Flaws Patched in Advantech WebAccess

Related: Critical Code Execution Flaws Patched in Advantech WebAccess

Related: Several Vulnerabilities Patched in Advantech WebAccess

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.