Vulnerabilities > Sangoma > Voicemail > 14.0.6.18

DATE CVE VULNERABILITY TITLE RISK
2022-12-27 CVE-2021-4282 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreePBX voicemail.
network
low complexity
sangoma CWE-79
6.1
2022-12-27 CVE-2021-4283 Cross-site Scripting vulnerability in Sangoma Voicemail
A vulnerability was found in FreeBPX voicemail.
network
low complexity
sangoma CWE-79
5.4