CVE-2007-3426

Cross-site scripting (XSS) vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
Configurations

Configuration 1

cpe:2.3:a:zoneo-soft:phptraffica:*:*:*:*:*:*:*:*

Information

Published : 2007-06-27 12:30

Updated : 2018-10-16 04:49


NVD link : CVE-2007-3426

Mitre link : CVE-2007-3426

Products Affected
No products.