Vulnerabilities (CVE)

Filtered by vendor Nch Subscribe
Filtered by product Axon Virtual Pbx
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4038 1 Nch 1 Axon Virtual Pbx 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in NCH Software Axon Virtual PBX 2.10 and 2.11 allow remote attackers to inject arbitrary web script or HTML via the (1) onok or (2) oncancel parameter to the logon program. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.