Filtered by vendor Trixbox Subscriptions
Filtered by product Trixbox Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-0540 1 Trixbox 1 Trixbox 2024-09-17 N/A
Multiple cross-site scripting (XSS) vulnerabilities in trixbox 2.4.2.0 allow remote attackers to inject arbitrary web script or HTML via the query string to index.php in (1) user/ or (2) maint/.
CVE-2008-6825 1 Trixbox 1 Trixbox 2024-08-07 N/A
Directory traversal vulnerability in user/index.php in Fonality trixbox CE 2.6.1 and earlier allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the langChoice parameter.