Arbitrary Web Script Injection in Wibu-Systems CodeMeter Advanced Settings - Time Server Module

Arbitrary Web Script Injection in Wibu-Systems CodeMeter Advanced Settings - Time Server Module

CVE-2017-13754 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.

Learn more about our Web App Pen Testing.