Lucene search

K

Avantfax Security Vulnerabilities

cve
cve

CVE-2023-23327

An Information Disclosure vulnerability exists in AvantFAX 3.3.7. Backups of the AvantFAX sent/received faxes, and database backups are stored using the current date as the filename and hosted on the web server without access...

4.9CVSS

5AI Score

0.001EPSS

2023-03-10 10:15 PM
22
cve
cve

CVE-2023-23326

A Stored Cross-Site Scripting (XSS) vulnerability exists in AvantFAX 3.3.7. An authenticated low privilege user can inject arbitrary Javascript into their e-mail address which is executed when an administrator logs into AvantFAX to view the admin dashboard. This may result in stealing an...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-10 10:15 PM
22
cve
cve

CVE-2023-23328

A File Upload vulnerability exists in AvantFAX 3.3.7. An authenticated user can bypass PHP file type validation in FileUpload.php by uploading a specially crafted PHP...

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-10 10:15 PM
21
cve
cve

CVE-2020-11766

sendfax.php in iFAX AvantFAX before 3.3.6 and HylaFAX Enterprise Web Interface before 0.2.5 allows authenticated Command...

8.8CVSS

8.7AI Score

0.003EPSS

2020-05-19 08:15 PM
24
cve
cve

CVE-2017-18024

AvantFAX 3.3.3 has XSS via an arbitrary parameter name to the default URI, as demonstrated by a parameter whose name contains a SCRIPT element and whose value is...

6.1CVSS

6AI Score

0.001EPSS

2018-01-10 06:29 PM
17