CVE-2017-13754

medium

Description

Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.

References

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133

https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02

http://www.securityfocus.com/bid/104433

http://www.securityfocus.com/archive/1/541119/100/0/threaded

Details

Source: Mitre, NVD

Published: 2017-09-07

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium