CVE-2017-20113

A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41184/ Third Party Advisory VDB Entry
https://vuldb.com/?id.96627 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*

Information

Published : 2022-06-29 10:15

Updated : 2022-07-08 11:39


NVD link : CVE-2017-20113

Mitre link : CVE-2017-20113


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

trueconf

  • server