Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T13:00:00

Updated: 2024-08-05T19:05:19.996Z

Reserved: 2017-08-29T00:00:00

Link: CVE-2017-13754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-07T13:29:00.620

Modified: 2018-10-09T20:01:02.790

Link: CVE-2017-13754

cve-icon Redhat

No data.