NCH Axon Virtual PBX CVE-2009-4038 Cross Site Scripting Vulnerability

description-logoDescription

Multiple cross-site scripting (XSS) vulnerabilities in NCH Software Axon Virtual PBX 2.10 and 2.11 allow remote attackers to inject arbitrary web script or HTML via the (1) onok or (2) oncancel parameter to the logon program. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

affected-products-logoAffected Applications

Axon Virtual PBX

CVE References

CVE-2009-4038