Your review has been sent successfully

Advantech Update

1952
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

24 February, 2021

● Critical

2021-2521

Energy - Water and Utilities - Manufacturing

Description:

Advantech has released a security update to address several vulnerabilities in the following products:

  • BB-ESWGP506-2SFP-T
  • Spectre RT Industrial Routers

Threats:

Attacker could exploit this vulnerability by doing the following:

  • Sensitive information disclosure
  • Execute arbitrary code
  • Cross-site scripting (XSS)
  • Man in the middle attack

Best practice and Recommendations:

The CERT team encourages users to review Advantech security advisory and apply the necessary updates:

Last updated at 24 February, 2021

Rate the content

rate-icon
up icon