CVE-2017-20115

A vulnerability was found in TrueConf Server 4.3.7 and classified as problematic. This issue affects some unknown processing of the file /admin/conferences/list/. The manipulation of the argument sort leads to basic cross site scripting (Reflected). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41184/ Third Party Advisory VDB Entry
https://vuldb.com/?id.96629 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*

Information

Published : 2022-06-29 10:15

Updated : 2022-07-08 11:58


NVD link : CVE-2017-20115

Mitre link : CVE-2017-20115


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

trueconf

  • server