Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20114
HistoryJun 29, 2022 - 4:15 p.m.

CVE-2017-20114 TrueConf Server Reflected cross site scripting

2022-06-2916:15:26
CWE-80
VulDB
www.cve.org
3
cross site scripting
trueconf server
remote attack

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

40.4%

A vulnerability has been found in TrueConf Server 4.3.7 and classified as problematic. This vulnerability affects unknown code of the file /admin/conferences/get-all-status/. The manipulation of the argument keys[] leads to basic cross site scripting (Reflected). The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Server",
    "vendor": "TrueConf",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.7"
      }
    ]
  }
]

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

40.4%

Related for CVELIST:CVE-2017-20114