Vulnerability CVE-2017-13754


Published: 2017-09-07

Description:
Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.

See advisories in our WLB2 database:
Topic
Author
Date
Low
CodeMeter 6.50 Cross-Site Scripting
Vulnerability La...
04.09.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
WIBU -> Codemeter 

 References:
http://seclists.org/fulldisclosure/2017/Sep/1
http://www.securityfocus.com/archive/1/541119/100/0/threaded
http://www.securityfocus.com/bid/104433
https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133
https://www.exploit-db.com/exploits/42610/
https://www.vulnerability-lab.com/get_content.php?id=2074

Copyright 2024, cxsecurity.com

 

Back to Top