Lucene search

K

Trixbox Security Vulnerabilities

cve
cve

CVE-2020-7351

An OS Command Injection vulnerability in the endpoint_devicemap.php component of Fonality Trixbox Community Edition allows an attacker to execute commands on the underlying operating system as the "asterisk" user. Note that Trixbox Community Edition has been unsupported by the vendor since 2012....

8.8CVSS

9.1AI Score

0.918EPSS

2020-05-01 04:15 PM
157
cve
cve

CVE-2017-14537

trixbox 2.8.0.4 has path traversal via the xajaxargs array parameter to /maint/index.php?packages or the lang parameter to...

6.5CVSS

6.4AI Score

0.01EPSS

2018-02-16 04:29 AM
78
cve
cve

CVE-2017-14535

trixbox 2.8.0.4 has OS command injection via shell metacharacters in the lang parameter to...

8.8CVSS

9AI Score

0.045EPSS

2018-02-16 04:29 AM
78
cve
cve

CVE-2017-14536

trixbox 2.8.0.4 has XSS via the PATH_INFO to /maint/index.php or...

5.4CVSS

6.2AI Score

0.001EPSS

2018-02-16 04:29 AM
29
cve
cve

CVE-2014-5112

maint/modules/home/index.php in Fonality trixbox allows remote attackers to execute arbitrary commands via shell metacharacters in the lang...

7.9AI Score

0.007EPSS

2014-07-28 03:55 PM
19
cve
cve

CVE-2014-5111

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in...

7.6AI Score

0.036EPSS

2014-07-28 03:55 PM
26
cve
cve

CVE-2014-5109

SQL injection vulnerability in maint/modules/endpointcfg/endpoint_generic.php in Fonality trixbox allows remote attackers to execute arbitrary SQL commands via the mac parameter in a Submit...

9.3AI Score

0.002EPSS

2014-07-28 03:55 PM
22
cve
cve

CVE-2014-5110

Cross-site scripting (XSS) vulnerability in user/help/html/index.php in Fonality trixbox allows remote attackers to inject arbitrary web script or HTML via the id_nodo...

6.3AI Score

0.001EPSS

2014-07-28 03:55 PM
25
cve
cve

CVE-2010-0702

SQL injection vulnerability in cisco/services/PhonecDirectory.php in Fonality Trixbox 2.2.4 allows remote attackers to execute arbitrary SQL commands via the ID...

8.7AI Score

0.001EPSS

2010-02-23 08:30 PM
30
cve
cve

CVE-2008-6825

Directory traversal vulnerability in user/index.php in Fonality trixbox CE 2.6.1 and earlier allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the langChoice...

7.4AI Score

0.097EPSS

2009-06-05 09:30 PM
32
cve
cve

CVE-2008-0540

Multiple cross-site scripting (XSS) vulnerabilities in trixbox 2.4.2.0 allow remote attackers to inject arbitrary web script or HTML via the query string to index.php in (1) user/ or (2)...

6.3AI Score

0.001EPSS

2008-02-01 08:00 PM
16
cve
cve

CVE-2007-6424

registry.pl in Fonality Trixbox 2.0 PBX products, when running in certain environments, reads and executes a set of commands from a remote web site without sufficiently validating the origin of the commands, which allows remote attackers to disable trixbox and execute arbitrary commands via a DNS.....

8.2AI Score

0.007EPSS

2007-12-18 07:46 PM
22