CVE-2017-20120

A vulnerability classified as problematic was found in TrueConf Server 4.3.7. This vulnerability affects unknown code of the file /admin/service/stop/. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41184/ Third Party Advisory VDB Entry
https://vuldb.com/?id.96634 Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trueconf:server:4.3.7.12255:*:*:*:*:*:*:*
cpe:2.3:a:trueconf:server:4.3.7.12219:*:*:*:*:*:*:*

Information

Published : 2022-06-29 10:15

Updated : 2022-07-07 13:51


NVD link : CVE-2017-20120

Mitre link : CVE-2017-20120


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

trueconf

  • server