A vulnerability was found in TrueConf Server 4.3.7. It has been classified as problematic. Affected is an unknown function of the file /admin/group/list/. The manipulation of the argument checked_group_id leads to basic cross site scripting (Reflected). It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96630 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:29

Updated: 2022-06-29T16:15:28

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20116

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T17:15:07.967

Modified: 2023-04-20T18:34:51.967


Link: CVE-2017-20116

JSON object: View

cve-icon Redhat Information

No data.