Vulnerabilities > Trixbox

DATE CVE VULNERABILITY TITLE RISK
2009-06-05 CVE-2008-6825 Path Traversal vulnerability in Trixbox 2.0/2.4.2.0
Directory traversal vulnerability in user/index.php in Fonality trixbox CE 2.6.1 and earlier allows remote attackers to include and execute arbitrary files via a ..
network
trixbox CWE-22
6.8
2008-09-04 CVE-2008-3903 Information Exposure vulnerability in multiple products
Asterisk Open Source 1.2.x before 1.2.32, 1.4.x before 1.4.24.1, and 1.6.0.x before 1.6.0.8; Asterisk Business Edition A.x.x, B.x.x before B.2.5.8, C.1.x.x before C.1.10.5, and C.2.x.x before C.2.3.3; s800i 1.3.x before 1.3.0.2; and Trixbox PBX 2.6.1, when Digest authentication and authalwaysreject are enabled, generates different responses depending on whether a SIP username is valid, which allows remote attackers to enumerate valid usernames.
3.5
2008-02-01 CVE-2008-0540 Cross-Site Scripting vulnerability in Trixbox 2.4.2.0
Multiple cross-site scripting (XSS) vulnerabilities in trixbox 2.4.2.0 allow remote attackers to inject arbitrary web script or HTML via the query string to index.php in (1) user/ or (2) maint/.
network
trixbox CWE-79
4.3