Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.
References
Link | Resource |
---|---|
https://www.vulnerability-lab.com/get_content.php?id=2074 | Exploit Third Party Advisory |
http://seclists.org/fulldisclosure/2017/Sep/1 | Exploit Mailing List Third Party Advisory |
https://www.exploit-db.com/exploits/42610/ | Exploit Third Party Advisory VDB Entry |
https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02 | |
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133 | |
http://www.securityfocus.com/bid/104433 | |
http://www.securityfocus.com/archive/1/541119/100/0/threaded |
Configurations
Information
Published : 2017-09-07 06:29
Updated : 2018-10-09 13:01
NVD link : CVE-2017-13754
Mitre link : CVE-2017-13754
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
wibu
- codemeter