Multiple vulnerabilities in Weintek cMT



Published: 2021-03-25
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-27446
CVE-2021-27444
CVE-2021-27442
CWE-ID CWE-94
CWE-284
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cMT-SVR-100
Hardware solutions / Firmware

cMT-SVR-200
Hardware solutions / Firmware

cMT-G01
Hardware solutions / Firmware

cMT-G03
Hardware solutions / Firmware

cMT3071
Hardware solutions / Firmware

cMT3072
Hardware solutions / Firmware

cMT3090
Hardware solutions / Firmware

cMT3103
Hardware solutions / Firmware

cMT3151
Hardware solutions / Firmware

cMT-HDM
Hardware solutions / Firmware

cMT-FHD
Hardware solutions / Firmware

cMT-CTRL01
Hardware solutions / Firmware

cMT-G02
Hardware solutions / Firmware

cMT-G04
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU51715

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27446

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cMT-SVR-100: before 20210305

cMT-SVR-200: before 20210305

cMT-G01: before 20210209

cMT-G03: before 20210222

cMT3071: before 20210218

cMT3072: before 20210218

cMT3090: before 20210218

cMT3103: before 20210218

cMT3151: before 20210218

cMT-HDM: before 20210204

cMT-FHD: before 20210208

cMT-CTRL01: before 20210302

cMT-G02: before 20210209

cMT-G04: before 20210222

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU51716

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27444

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cMT-SVR-100: before 20210305

cMT-SVR-200: before 20210305

cMT-G01: before 20210209

cMT-G03: before 20210222

cMT3071: before 20210218

cMT3072: before 20210218

cMT3090: before 20210218

cMT3103: before 20210218

cMT3151: before 20210218

cMT-HDM: before 20210204

cMT-FHD: before 20210208

cMT-CTRL01: before 20210302

cMT-G02: before 20210209

cMT-G04: before 20210222

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU51717

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27442

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cMT-SVR-100: before 20210305

cMT-SVR-200: before 20210305

cMT-G01: before 20210209

cMT-G03: before 20210222

cMT3071: before 20210218

cMT3072: before 20210218

cMT3090: before 20210218

cMT3103: before 20210218

cMT3151: before 20210218

cMT-HDM: before 20210204

cMT-FHD: before 20210208

cMT-CTRL01: before 20210302

cMT-G02: before 20210209

cMT-G04: before 20210222

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###