52 lines
1.7 KiB
YAML
52 lines
1.7 KiB
YAML
id: CVE-2018-12634
|
|
|
|
info:
|
|
name: CirCarLife Scada <4.3 - System Log Exposure
|
|
author: geeknik
|
|
severity: critical
|
|
description: CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife is an internet-connected electric vehicle charging station.
|
|
remediation: |
|
|
Upgrade CirCarLife Scada to version 4.3 or above to fix the system log exposure vulnerability.
|
|
reference:
|
|
- https://circontrol.com/
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2018-12634
|
|
- https://www.seebug.org/vuldb/ssvid-97353
|
|
- https://www.exploit-db.com/exploits/45384/
|
|
- https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
cvss-score: 9.8
|
|
cve-id: CVE-2018-12634
|
|
cwe-id: CWE-200
|
|
epss-score: 0.95531
|
|
epss-percentile: 0.99226
|
|
cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
|
|
metadata:
|
|
max-request: 1
|
|
vendor: circontrol
|
|
product: circarlife_scada
|
|
tags: cve,cve2018,scada,circontrol,circarlife,logs,edb
|
|
|
|
http:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/html/log"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: header
|
|
words:
|
|
- "CirCarLife Scada"
|
|
|
|
- type: word
|
|
words:
|
|
- "user.debug"
|
|
- "user.info"
|
|
- "EVSE"
|
|
condition: and
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|
|
# digest: 4b0a00483046022100cb884b9064727c42b1f086ad7d11ff2df5809439cbe2b7f57a8a2088722bb32c022100c36a55ce8eb12e853bdd2d2b72cd866515acdfcdbcd582b4a4f17e6dcef4e09f:922c64590222798bb761d5b6d8e72950 |