CVE-2017-20118

A vulnerability was found in TrueConf Server 4.3.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/conferences/list/. The manipulation of the argument domxss leads to basic cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41184/ Third Party Advisory VDB Entry
https://vuldb.com/?id.96632 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*

Information

Published : 2022-06-29 10:15

Updated : 2022-07-08 18:51


NVD link : CVE-2017-20118

Mitre link : CVE-2017-20118


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

trueconf

  • server