CVE-2017-13754

Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wibu:codemeter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-07 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13754

Mitre link : CVE-2017-13754

CVE.ORG link : CVE-2017-13754


JSON object : View

Products Affected

wibu

  • codemeter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')