CVE-2017-20113

A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96627 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:*

History

20 Apr 2023, 18:23

Type Values Removed Values Added
CPE cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.96627 - Third Party Advisory (MISC) https://vuldb.com/?id.96627 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://www.exploit-db.com/exploits/41184/ - Third Party Advisory, VDB Entry (MISC) https://www.exploit-db.com/exploits/41184/ - Exploit, Third Party Advisory, VDB Entry

08 Jul 2022, 18:39

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.96627 - (MISC) https://vuldb.com/?id.96627 - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/41184/ - (MISC) https://www.exploit-db.com/exploits/41184/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*

29 Jun 2022, 17:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-29 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2017-20113

Mitre link : CVE-2017-20113

CVE.ORG link : CVE-2017-20113


JSON object : View

Products Affected

trueconf

  • server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)