CVE-2017-20115

A vulnerability was found in TrueConf Server 4.3.7 and classified as problematic. This issue affects some unknown processing of the file /admin/conferences/list/. The manipulation of the argument sort leads to basic cross site scripting (Reflected). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96629 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:trueconf:server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-29 17:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20115

Mitre link : CVE-2017-20115

CVE.ORG link : CVE-2017-20115


JSON object : View

Products Affected

trueconf

  • server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)