4.3
CVSSv2

CVE-2014-2908

Published: 25/04/2014 Updated: 25/05/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens simatic_s7_cpu_1200_firmware 3.0

siemens simatic_s7_cpu_1200_firmware 3.0.2

siemens simatic_s7_cpu_1200_firmware 2.0

siemens simatic_s7_cpu_1212c -

siemens simatic_s7_cpu_1214c -

siemens simatic_s7_cpu_1215c -

siemens simatic_s7_cpu_1217c -

siemens simatic_s7_cpu-1211c -

Exploits

# Exploit Title: Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting # Google Dork: inurl:/Portal/Portalmwsl # Date: 2018-05-22 # Exploit Author: t4rkd3vilz, Jameel Nabbo # Vendor Homepage: wwwsiemenscom/ # Version: SIMATIC S7-1200 CPU family Versions: V2X and V3X # Tested on: Kali Linux # CVE: CVE-2014-2908 TargetIp/Portal/Por ...
Siemens SIMATIC S7-1200 CPU suffers from a cross site scripting vulnerability ...