nuclei-templates/cves/2018/CVE-2018-12634.yaml

30 lines
650 B
YAML

id: CVE-2018-12634
info:
name: Exposed CirCarLife System Log
author: geeknik
description: CirCarLife is an internet-connected electric vehicle charging station
reference: https://circontrol.com/
severity: medium
tags: cve,cve2018,scada,circontrol,circarlife,logs
requests:
- method: GET
path:
- "{{BaseURL}}/html/log"
matchers-condition: and
matchers:
- type: word
part: header
words:
- "CirCarLife Scada"
- type: word
words:
- "user.debug"
- "user.info"
- "EVSE"
condition: and
- type: status
status:
- 200