A vulnerability was found in TrueConf Server 4.3.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/conferences/list/. The manipulation of the argument domxss leads to basic cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link | Resource |
---|---|
https://vuldb.com/?id.96632 | Permissions Required Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/41184/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
20 Apr 2023, 18:35
Type | Values Removed | Values Added |
---|---|---|
References | (MISC) https://vuldb.com/?id.96632 - Permissions Required, Third Party Advisory, VDB Entry | |
References | (MISC) https://www.exploit-db.com/exploits/41184/ - Exploit, Third Party Advisory, VDB Entry | |
CPE | cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:* |
cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:* |
09 Jul 2022, 01:51
Type | Values Removed | Values Added |
---|---|---|
References | (MISC) https://www.exploit-db.com/exploits/41184/ - Third Party Advisory, VDB Entry | |
References | (MISC) https://vuldb.com/?id.96632 - Third Party Advisory | |
CWE | CWE-79 | |
CVSS |
v2 : v3 : |
v2 : 3.5
v3 : 5.4 |
CPE | cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:* cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:* |
29 Jun 2022, 17:45
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-06-29 17:15
Updated : 2024-02-04 22:29
NVD link : CVE-2017-20118
Mitre link : CVE-2017-20118
CVE.ORG link : CVE-2017-20118
JSON object : View
Products Affected
trueconf
- server