Lucene search

K

Server Security Vulnerabilities

cve
cve

CVE-2017-20113

A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7. This affects an unknown part. The manipulation leads to basic cross site scripting (Stored). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

5.4CVSS

5.7AI Score

0.001EPSS

2022-06-29 05:15 PM
36
12
cve
cve

CVE-2017-20114

A vulnerability has been found in TrueConf Server 4.3.7 and classified as problematic. This vulnerability affects unknown code of the file /admin/conferences/get-all-status/. The manipulation of the argument keys[] leads to basic cross site scripting (Reflected). The attack can be initiated remotel...

5.4CVSS

5.8AI Score

0.001EPSS

2022-06-29 05:15 PM
28
12
cve
cve

CVE-2017-20115

A vulnerability was found in TrueConf Server 4.3.7 and classified as problematic. This issue affects some unknown processing of the file /admin/conferences/list/. The manipulation of the argument sort leads to basic cross site scripting (Reflected). The attack may be initiated remotely. The exploit...

5.4CVSS

5.7AI Score

0.001EPSS

2022-06-29 05:15 PM
32
11
cve
cve

CVE-2017-20116

A vulnerability was found in TrueConf Server 4.3.7. It has been classified as problematic. Affected is an unknown function of the file /admin/group/list/. The manipulation of the argument checked_group_id leads to basic cross site scripting (Reflected). It is possible to launch the attack remotely....

5.4CVSS

5.7AI Score

0.001EPSS

2022-06-29 05:15 PM
26
11
cve
cve

CVE-2017-20117

A vulnerability was found in TrueConf Server 4.3.7. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/group. The manipulation leads to basic cross site scripting (DOM). The attack can be launched remotely. The exploit has been disclos...

5.4CVSS

5.7AI Score

0.001EPSS

2022-06-29 05:15 PM
31
7
cve
cve

CVE-2017-20118

A vulnerability was found in TrueConf Server 4.3.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/conferences/list/. The manipulation of the argument domxss leads to basic cross site scripting (DOM). The attack may be launched remotely. Th...

5.4CVSS

5.6AI Score

0.001EPSS

2022-06-29 05:15 PM
26
3
cve
cve

CVE-2017-20119

A vulnerability classified as problematic has been found in TrueConf Server 4.3.7. This affects an unknown part of the file /admin/general/change-lang. The manipulation of the argument redirect_url leads to open redirect. It is possible to initiate the attack remotely. The exploit has been disclose...

6.1CVSS

6.6AI Score

0.001EPSS

2022-06-29 05:15 PM
26
3
cve
cve

CVE-2017-20120

A vulnerability classified as problematic was found in TrueConf Server 4.3.7. This vulnerability affects unknown code of the file /admin/service/stop/. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

8.8CVSS

8.7AI Score

0.002EPSS

2022-06-29 05:15 PM
30
5
cve
cve

CVE-2022-46763

A SQL injection issue in a database stored function in TrueConf Server 5.2.0.10225 allows a low-privileged database user to execute arbitrary SQL commands as the database administrator, resulting in execution of arbitrary code.

8.8CVSS

9.1AI Score

0.003EPSS

2022-12-27 01:15 AM
50
cve
cve

CVE-2022-46764

A SQL injection issue in the web API in TrueConf Server 5.2.0.10225 allows remote unauthenticated attackers to execute arbitrary SQL commands, ultimately leading to remote code execution.

9.8CVSS

10AI Score

0.01EPSS

2022-12-27 01:15 AM
47