Vulnerabilities > Trueconf

DATE CVE VULNERABILITY TITLE RISK
2022-12-27 CVE-2022-46763 SQL Injection vulnerability in Trueconf Server
A SQL injection issue in a database stored function in TrueConf Server 5.2.0.10225 allows a low-privileged database user to execute arbitrary SQL commands as the database administrator, resulting in execution of arbitrary code.
network
low complexity
trueconf CWE-89
8.8
2022-12-27 CVE-2022-46764 SQL Injection vulnerability in Trueconf Server
A SQL injection issue in the web API in TrueConf Server 5.2.0.10225 allows remote unauthenticated attackers to execute arbitrary SQL commands, ultimately leading to remote code execution.
network
low complexity
trueconf CWE-89
critical
9.8
2022-06-29 CVE-2017-20113 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability, which was classified as problematic, was found in TrueConf Server 4.3.7.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20114 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability has been found in TrueConf Server 4.3.7 and classified as problematic.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20115 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability was found in TrueConf Server 4.3.7 and classified as problematic.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20116 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability was found in TrueConf Server 4.3.7.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20117 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability was found in TrueConf Server 4.3.7.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20118 Cross-site Scripting vulnerability in Trueconf Server
A vulnerability was found in TrueConf Server 4.3.7.
network
low complexity
trueconf CWE-79
5.4
2022-06-29 CVE-2017-20119 Open Redirect vulnerability in Trueconf Server
A vulnerability classified as problematic has been found in TrueConf Server 4.3.7.
network
low complexity
trueconf CWE-601
6.1
2022-06-29 CVE-2017-20120 Cross-Site Request Forgery (CSRF) vulnerability in Trueconf Server 4.3.7.12219/4.3.7.12255
A vulnerability classified as problematic was found in TrueConf Server 4.3.7.
network
trueconf CWE-352
6.8