CVE-2017-13754

CVE-2017-13754

Cross-site scripting (XSS) vulnerability in the "advanced settings – time server" module in Wibu-Systems CodeMeter before 6.50b allows remote attackers to inject arbitrary web script or HTML via the "server name" field in actions/ChangeConfiguration.html.

Source: CVE-2017-13754

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다