Lucene search

K
cve[email protected]CVE-2017-20113
HistoryJun 29, 2022 - 5:15 p.m.

CVE-2017-20113

2022-06-2917:15:07
CWE-80
CWE-79
web.nvd.nist.gov
28
12
trueconf
server
vulnerability
remote attackers
cross-site scripting
stored xss
cve-2017-20113
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.4%

A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
trueconfserverMatch4.3.7
VendorProductVersionCPE
trueconfserver4.3.7cpe:2.3:a:trueconf:server:4.3.7:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Server",
    "vendor": "TrueConf",
    "versions": [
      {
        "status": "affected",
        "version": "4.3.7"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.4%

Related for CVE-2017-20113