A vulnerability was found in TrueConf Server 4.3.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/conferences/list/. The manipulation of the argument domxss leads to basic cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96632 Permissions Required Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41184/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:31

Updated: 2022-06-29T16:15:31

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20118

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T17:15:08.080

Modified: 2023-04-20T18:35:51.253


Link: CVE-2017-20118

JSON object: View

cve-icon Redhat Information

No data.