Vulnerabilities > Advantech > R Seenet

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-5642 Unspecified vulnerability in Advantech R-Seenet 2.4.23
Advantech R-SeeNet v2.4.23 allows an unauthenticated remote attacker to read from and write to the snmpmon.ini file, which contains sensitive information.
network
low complexity
advantech
critical
9.8
2023-06-22 CVE-2023-2611 Use of Hard-coded Credentials vulnerability in Advantech R-Seenet
Advantech R-SeeNet versions 2.4.22 is installed with a hidden root-level user that is not available in the users list.
network
low complexity
advantech CWE-798
critical
9.8
2023-06-22 CVE-2023-3256 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Advantech R-Seenet
Advantech R-SeeNet versions 2.4.22 allows low-level users to access and load the content of local files.
network
low complexity
advantech CWE-610
8.1
2022-10-27 CVE-2022-3385 Out-of-bounds Write vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow.
network
low complexity
advantech CWE-787
critical
9.8
2022-10-27 CVE-2022-3386 Out-of-bounds Write vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow.
network
low complexity
advantech CWE-787
critical
9.8
2022-10-27 CVE-2022-3387 Path Traversal vulnerability in Advantech R-Seenet
Advantech R-SeeNet Versions 2.4.19 and prior are vulnerable to path traversal attacks.
network
low complexity
advantech CWE-22
5.3
2021-12-22 CVE-2021-21910 Incorrect Default Permissions vulnerability in Advantech R-Seenet 2.4.15
A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021).
local
low complexity
advantech CWE-276
7.2
2021-12-22 CVE-2021-21911 Improper Privilege Management vulnerability in Advantech R-Seenet 2.4.15
A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021).
local
low complexity
advantech CWE-269
7.2
2021-12-22 CVE-2021-21912 Incorrect Default Permissions vulnerability in Advantech R-Seenet 2.4.15
A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021).
local
low complexity
advantech CWE-276
7.8
2021-12-22 CVE-2021-21915 SQL Injection vulnerability in Advantech R-Seenet 2.4.15
An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021).
network
low complexity
advantech CWE-89
6.5