Vulnerabilities > CVE-2007-3426 - Cross-Site Scripting vulnerability in phpTrafficA

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
zoneo-soft
exploit available

Summary

Cross-site scripting (XSS) vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.

Vulnerable Configurations

Part Description Count
Application
Zoneo-Soft
1

Exploit-Db

descriptionphpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability. CVE-2007-3425,CVE-2007-3426,CVE-2007-3427. Webapps exploit for php platform
fileexploits/php/webapps/4100.txt
idEDB-ID:4100
last seen2016-01-31
modified2007-06-24
platformphp
port
published2007-06-24
reporterlaurent gaffié
sourcehttps://www.exploit-db.com/download/4100/
titlephpTrafficA <= 1.4.2 pageid Remote SQL Injection Vulnerability
typewebapps