Vulnerabilities (CVE)

Filtered by vendor Netfortris Subscribe
Filtered by product Trixbox
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-6424 1 Netfortris 1 Trixbox 2024-02-14 4.3 MEDIUM N/A
registry.pl in Fonality Trixbox 2.0 PBX products, when running in certain environments, reads and executes a set of commands from a remote web site without sufficiently validating the origin of the commands, which allows remote attackers to disable trixbox and execute arbitrary commands via a DNS spoofing attack.
CVE-2020-7351 1 Netfortris 1 Trixbox 2023-12-10 9.0 HIGH 8.8 HIGH
An OS Command Injection vulnerability in the endpoint_devicemap.php component of Fonality Trixbox Community Edition allows an attacker to execute commands on the underlying operating system as the "asterisk" user. Note that Trixbox Community Edition has been unsupported by the vendor since 2012. This issue affects: Fonality Trixbox Community Edition, versions 1.2.0 through 2.8.0.4. Versions 1.0 and 1.1 are unaffected.
CVE-2017-14537 1 Netfortris 1 Trixbox 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
trixbox 2.8.0.4 has path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to /maint/modules/home/index.php.
CVE-2017-14535 1 Netfortris 1 Trixbox 2023-12-10 9.0 HIGH 8.8 HIGH
trixbox 2.8.0.4 has OS command injection via shell metacharacters in the lang parameter to /maint/modules/home/index.php.
CVE-2017-14536 1 Netfortris 1 Trixbox 2023-12-10 3.5 LOW 5.4 MEDIUM
trixbox 2.8.0.4 has XSS via the PATH_INFO to /maint/index.php or /user/includes/language/langChooser.php.
CVE-2014-5112 1 Netfortris 1 Trixbox 2023-12-10 7.5 HIGH N/A
maint/modules/home/index.php in Fonality trixbox allows remote attackers to execute arbitrary commands via shell metacharacters in the lang parameter.
CVE-2014-5110 1 Netfortris 1 Trixbox 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in user/help/html/index.php in Fonality trixbox allows remote attackers to inject arbitrary web script or HTML via the id_nodo parameter.
CVE-2014-5111 1 Netfortris 1 Trixbox 2023-12-10 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.
CVE-2014-5109 1 Netfortris 1 Trixbox 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in maint/modules/endpointcfg/endpoint_generic.php in Fonality trixbox allows remote attackers to execute arbitrary SQL commands via the mac parameter in a Submit action.
CVE-2010-0702 1 Netfortris 1 Trixbox 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID parameter.