7.8
CVSSv2

CVE-2015-2177

Published: 07/03/2015 Updated: 02/06/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Siemens SIMATIC S7-300 CPU devices allow remote malicious users to cause a denial of service (defect-mode transition) via crafted packets on (1) TCP port 102 or (2) Profibus.

Vulnerable Product Search on Vulmon Subscribe to Product

siemens simatic_s7-300_cpu_firmware

siemens simatic_s7-300_cpu -

Exploits

# Exploit Title: Siemens SIMATIC S7-300 CPU - Remote Denial Of Service # Google Dork: inurl:/Portal/Portalmwsl # Date: 2018-05-30 # Exploit Author: t4rkd3vilz # Vendor Homepage: wwwsiemenscom/ # Version: SIMATIC S7-300 CPU family: all versions # Tested on: Kali Linux # CVE: CVE-2015-2177 #!/usr/bin/python import socket target_address= ...
Siemens SIMATIC S7-300 CPU suffers from a denial of service vulnerability ...