Vulnerabilities > CVE-2007-3425 - Unspecified vulnerability in Zoneo-Soft PHPtraffica

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
zoneo-soft
exploit available

Summary

Directory traversal vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to include arbitrary local files via the lang parameter, a different vector and version than CVE-2007-1076.2.

Vulnerable Configurations

Part Description Count
Application
Zoneo-Soft
1

Exploit-Db

descriptionphpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability. CVE-2007-3425,CVE-2007-3426,CVE-2007-3427. Webapps exploit for php platform
fileexploits/php/webapps/4100.txt
idEDB-ID:4100
last seen2016-01-31
modified2007-06-24
platformphp
port
published2007-06-24
reporterlaurent gaffié
sourcehttps://www.exploit-db.com/download/4100/
titlephpTrafficA <= 1.4.2 pageid Remote SQL Injection Vulnerability
typewebapps