logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2017-20118

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2017-20118

Description:
A vulnerability was found in TrueConf Server 4.3.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/conferences/list/. The manipulation of the argument domxss leads to basic cross site scripting (DOM). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
04/20/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
04/20/2023
Reference url to background

https://www.exploit-db.com/exploits/41184/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy