A vulnerability was found in TrueConf Server 4.3.7 and classified as problematic. This issue affects some unknown processing of the file /admin/conferences/list/. The manipulation of the argument sort leads to basic cross site scripting (Reflected). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96629 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:27

Updated: 2022-06-29T16:15:27

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20115

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T17:15:07.910

Modified: 2023-04-20T18:25:38.163


Link: CVE-2017-20115

JSON object: View

cve-icon Redhat Information

No data.