Multiple vulnerabilities in Advantech R-SeeNet



Published: 2023-06-23 | Updated: 2023-08-22
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-2611
CVE-2023-3256
CWE-ID CWE-798
CWE-73
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
R-SeeNet
Server applications / Other server solutions

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use of hard-coded credentials

EUVDB-ID: #VU77655

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2611

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

R-SeeNet: 2.4.22

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-173-02
http://www.zerodayinitiative.com/advisories/ZDI-23-1156/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) External Control of File Name or Path

EUVDB-ID: #VU77656

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3256

CWE-ID: CWE-73 - External Control of File Name or Path

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to application allows an attacker to control path of the files. A remote user can send a specially crafted HTTP request to access and load the content of local files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

R-SeeNet: 2.4.22

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-173-02
http://www.zerodayinitiative.com/advisories/ZDI-23-1157/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###