CVE-2017-20113

A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96627 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-29 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20113

Mitre link : CVE-2017-20113

CVE.ORG link : CVE-2017-20113


JSON object : View

Products Affected

trueconf

  • server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)