Filtered by vendor Nch Subscriptions
Filtered by product Axon Pbx Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11551 1 Nch 1 Axon Pbx 2024-08-05 N/A
AXON PBX 2.02 contains a DLL hijacking vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability exists because a DLL file is loaded by 'pbxsetup.exe' improperly.
CVE-2018-11552 1 Nch 1 Axon Pbx 2024-08-05 N/A
There is a reflected XSS vulnerability in AXON PBX 2.02 via the "AXON->Auto-Dialer->Agents->Name" field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application.
CVE-2021-37441 1 Nch 1 Axon Pbx 2024-08-04 8.8 High
NCH Axon PBX v2.22 and earlier allows path traversal for file deletion via the logdelete?file=/.. substring.
CVE-2021-37440 1 Nch 1 Axon Pbx 2024-08-04 6.5 Medium
NCH Axon PBX v2.22 and earlier allows path traversal for file disclosure via the logprop?file=/.. substring.