TrueConf Server 4.3.7 /admin/group/list/ checked_group_id Reflected cross site scripting

A vulnerability was found in TrueConf Server 4.3.7. It has been classified as problematic. Affected is an unknown function of the file /admin/group/list/. The manipulation of the argument checked_group_id leads to basic cross site scripting (Reflected). Using CWE to declare the problem leads to CWE-80. The weakness was published 01/29/2017 by LiquidWorm as EDB-ID 41184 as Exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability is traded as CVE-2017-20116. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is shared for download at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 5.2.0 is able to address this issue. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

169

Field

exploit_price_0day3
vulnerability_cvss2_vuldb_tempscore2
vulnerability_cvss2_vuldb_rc2
vulnerability_cvss2_vuldb_rl2
vulnerability_cvss3_vuldb_rc2

Commit Conf

100%42
70%25
90%15
96%4
60%2

Approve Conf

100%42
70%25
90%15
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1385354603/24/2023VulD...price_0day$0-$5ksee exploit price documentation03/24/2023accepted
90
1385354503/24/2023VulD...cvss2_vuldb_tempscore2.7see CVSS documentation03/24/2023accepted
90
1385354403/24/2023VulD...upgrade_version5.2.0see version documentation03/24/2023accepted
100
1385354303/24/2023VulD...nameUpgrade03/24/2023accepted
100
1385354203/24/2023VulD...cvss2_vuldb_rcCsee CVSS documentation03/24/2023accepted
100
1385354103/24/2023VulD...cvss2_vuldb_rlOFsee CVSS documentation03/24/2023accepted
100
1385354003/24/2023VulD...cvss3_vuldb_rcCsee CVSS documentation03/24/2023accepted
100
1385353903/24/2023VulD...cvss3_vuldb_rlOsee CVSS documentation03/24/2023accepted
100
1325088411/12/2022VulD...cvss3_cna_basescore3.5see CVSS documentation11/12/2022accepted
90
1325088311/12/2022VulD...cvss3_nvd_basescore5.4nist.gov11/12/2022accepted
90
1325088211/12/2022VulD...cvss2_nvd_basescore3.5nist.gov11/12/2022accepted
90
1325088111/12/2022VulD...cvss3_meta_tempscore4.0see CVSS documentation11/12/2022accepted
90
1325088011/12/2022VulD...cvss3_meta_basescore4.1see CVSS documentation11/12/2022accepted
90
1325087911/12/2022VulD...cve_cnaVulDBnvd.nist.gov11/12/2022accepted
70
1325087811/12/2022VulD...cvss3_cna_aNnvd.nist.gov11/12/2022accepted
70
1325087711/12/2022VulD...cvss3_cna_iLnvd.nist.gov11/12/2022accepted
70
1325087611/12/2022VulD...cvss3_cna_cNnvd.nist.gov11/12/2022accepted
70
1325087511/12/2022VulD...cvss3_cna_sUnvd.nist.gov11/12/2022accepted
70
1325087411/12/2022VulD...cvss3_cna_uiRnvd.nist.gov11/12/2022accepted
70
1325087311/12/2022VulD...cvss3_cna_prLnvd.nist.gov11/12/2022accepted
70

71 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!