nuclei-templates/cves/2018/CVE-2018-16670.yaml

34 lines
796 B
YAML
Raw Normal View History

2021-06-11 12:11:36 +00:00
id: CVE-2018-16670
info:
name: CirCarLife SCADA PLC Status
author: geeknik
severity: medium
2021-06-11 12:11:36 +00:00
description: PLC status disclosure due to lack of authentication
reference:
- https://www.exploit-db.com/exploits/45384
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
cvss-score: 5.3
cve-id: CVE-2018-16670
cwe-id: CWE-287
tags: cve,cve2018,circarlife,scada,plc,iot,disclosure
2021-06-11 12:11:36 +00:00
requests:
- method: GET
path:
- "{{BaseURL}}/services/user/values.xml?var=STATUS"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
part: body
words:
- "<values><variable><id>"
- "Reader.STATUS"
condition: and