nuclei-templates/cves/2018/CVE-2018-12634.yaml

35 lines
801 B
YAML

id: CVE-2018-12634
info:
name: Exposed CirCarLife System Log
author: geeknik
description: CirCarLife is an internet-connected electric vehicle charging station
reference: https://circontrol.com/
severity: critical
tags: cve,cve2018,scada,circontrol,circarlife,logs
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-12634
cwe-id: CWE-200
requests:
- method: GET
path:
- "{{BaseURL}}/html/log"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
words:
- "user.debug"
- "user.info"
- "EVSE"
condition: and
- type: status
status:
- 200