RSS   Vulnerabilities for 'Axon virtual pbx'   RSS

2009-11-20
 
CVE-2009-4038

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in NCH Software Axon Virtual PBX 2.10 and 2.11 allow remote attackers to inject arbitrary web script or HTML via the (1) onok or (2) oncancel parameter to the logon program. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 

 >>> Vendor: NCH 2 Products
Axon virtual pbx
Axon pbx


Copyright 2024, cxsecurity.com

 

Back to Top