A vulnerability was found in TrueConf Server 4.3.7. It has been classified as problematic. Affected is an unknown function of the file /admin/group/list/. The manipulation of the argument checked_group_id leads to basic cross site scripting (Reflected). It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-29T16:15:29

Updated: 2024-08-05T21:45:25.958Z

Reserved: 2022-06-27T00:00:00

Link: CVE-2017-20116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-29T17:15:07.967

Modified: 2023-04-20T18:34:51.967

Link: CVE-2017-20116

cve-icon Redhat

No data.