A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96627 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:24

Updated: 2022-06-29T16:15:24

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20113

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T17:15:07.777

Modified: 2023-04-20T18:23:20.820


Link: CVE-2017-20113

JSON object: View

cve-icon Redhat Information

No data.