Network Security

Cisco Discloses Details of Critical Advantech Router Tool Vulnerabilities

Cisco’s Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech.

The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.

<p><strong><span><span>Cisco’s Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech.</span></span></strong></p><p><span><span>The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.</span></span></p>

Cisco’s Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech.

The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.

Talos researchers discovered that R-SeeNet is affected by seven vulnerabilities, a majority of which have been assigned a critical severity rating.

An attacker can exploit the vulnerabilities to execute arbitrary JavaScript code in the targeted user’s browser by getting them to click on a malicious link, execute arbitrary OS commands using specially crafted HTTP requests, or execute PHP commands via malicious HTTP requests. Many of these security holes can be exploited even if the victim is not logged in, Talos noted.

The vulnerabilities have been found in R-SeeNet version 2.4.12 (released in October 2020) and were reported to Advantech in March. The vendor has updated the application since, but it’s unclear if any of the two newer versions patch the vulnerability. Advantech has not released a security advisory for R-SeeNet since October 2020.

Talos gave Advantech more than 90 days to release patches, but said it received no response from the company. Technical details and proof-of-concept (PoC) exploits have been made available for each vulnerability.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has also been notified, but it has yet to release an advisory for these vulnerabilities.

Many of the vulnerabilities identified in Advantech products are reported to the vendor through Trend Micro’s Zero Day Initiative (ZDI). In a report for 2020, ZDI said it released nearly 200 advisories for Advantech flaws, more than for any other single vendor.

Advertisement. Scroll to continue reading.

Related: Code Execution, DoS Flaws Patched in Advantech WebAccess

Related: Critical Code Execution Flaws Patched in Advantech WebAccess

Related: Several Vulnerabilities Patched in Advantech WebAccess

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version