Security News

Advantech’s industrial serial device servers open to attack
2023-05-15 11:38

Three vulnerabilities in Advantech's EKI series of serial device servers could be exploited to execute arbitrary commands on the OS level. Serial device servers are networking devices that "Network-enable" serial devices in an industrial automation environment.

CISA warns of security holes in industrial Advantech, Hitachi kit
2022-10-20 00:35

The latest warnings flag up severe flaws in products from Advantech and Hitachi Energy, which serve both consumer and commercial markets. The twin advisories include alerts about security holes in Advantech's R-SeeNet that can be exploited by remote attackers to take control of this industrial network router monitoring software or to delete PDF files from the system.

CISA Warns of Critical Flaws Affecting Industrial Appliances from Advantech and Hitachi
2022-10-19 08:51

The U.S. Cybersecurity and Infrastructure Security Agency on Tuesday released two Industrial Control Systems advisories pertaining to severe flaws in Advantech R-SeeNet and Hitachi Energy APM Edge appliances.Patches have been made available in version R-SeeNet version 2.4.21 released on September 30, 2022.

Cisco Discloses Details of Critical Advantech Router Tool Vulnerabilities
2021-07-19 14:51

Cisco's Talos threat intelligence and research unit has disclosed the details of several critical vulnerabilities affecting a router monitoring application made by Taiwan-based industrial and IoT solutions provider Advantech. The affected tool is R-SeeNet, which is designed to help network administrators monitor their Advantech routers.

Conti Gang Hits IoT Chipmaker Advantech with $14M Ransom Demand
2020-11-30 21:19

Advantech, the chip manufacturer, has confirmed that it received a ransom note from a Conti ransomware operation on Nov. 26 demanding 750 Bitcoin, which translates into about $14 million, to decrypt compromised files and delete the data they stole. Professionalized ransomware groups including Conti, Ragnar Locker, Maze, Clop and others have been exploiting security holes created by the emergency shift to remote work due to the pandemic, coupled with well-publicized leak sites to wreak havoc and wring millions out of unsuspecting companies like Advantech.

IoT chip maker Advantech confirms ransomware attack, data theft
2020-11-30 09:32

Industrial automation and Industrial IoT chip maker Advantech confirmed a ransomware attack that hit its network and led to the theft of confidential, albeit low-value, company documents. The Conti operators behind the attack on Advantech's network have set a ransom of 750 BTC for full data decryption and for removing stolen data from their servers according to a chat log seen by BleepingComputer.

IIoT chip maker Advantech hit by ransomware, $12.5 million ransom
2020-11-28 10:00

Industrial automation and Industrial IoT chip maker Advantech confirmed a ransomware attack that hit its network and led to the theft of confidential, albeit low-value, company documents. The Conti operators behind the attack on Advantech's network have set a ransom of 750 BTC for full data decryption and for removing stolen data from their servers according to a chat log seen by BleepingComputer.

Code Execution, DoS Flaws Patched in Advantech WebAccess
2019-04-03 14:01

Several serious vulnerabilities have been patched by Taiwan-based industrial automation company Advantech in its WebAccess SCADA software. read more

Advantech WebAccess RCE flaw still exploitable, exploit code available
2018-09-11 11:00

A vulnerability in Advantech WebAccess, a web browser-based software package for human-machine interfaces (HMI) and supervisory control and data acquisition (SCADA) systems, allows attackers to...

Critical Code Execution Flaws Patched in Advantech WebAccess
2018-05-16 16:32

Taiwan-based industrial automation company Advantech has released an update for its WebAccess product to address nearly a dozen vulnerabilities, including critical flaws that allow arbitrary code...