CVE-2007-3426

Cross-site scripting (XSS) vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneo-soft:phptraffica:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-06-27 00:30

Updated : 2024-02-04 17:13


NVD link : CVE-2007-3426

Mitre link : CVE-2007-3426

CVE.ORG link : CVE-2007-3426


JSON object : View

Products Affected

zoneo-soft

  • phptraffica