A vulnerability was found in TrueConf Server 4.3.7. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/group. The manipulation leads to basic cross site scripting (DOM). The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96631 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:30

Updated: 2022-06-29T16:15:30

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20117

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T17:15:08.023

Modified: 2023-04-20T18:35:07.233


Link: CVE-2017-20117

JSON object: View

cve-icon Redhat Information

No data.