RSS   Podatności dla 'Trixbox'   RSS

2009-06-05
 
CVE-2008-6825

 

 
Directory traversal vulnerability in user/index.php in Fonality trixbox CE 2.6.1 and earlier allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the langChoice parameter.

 
2008-02-01
 
CVE-2008-0540

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in trixbox 2.4.2.0 allow remote attackers to inject arbitrary web script or HTML via the query string to index.php in (1) user/ or (2) maint/.

 

 >>> Vendor: Trixbox 2 Produkty
Trixbox
PBX


Copyright 2024, cxsecurity.com

 

Back to Top