Vulnerabilities > Zoneo Soft

DATE CVE VULNERABILITY TITLE RISK
2015-04-14 CVE-2015-2926 Cross-site Scripting vulnerability in Zoneo-Soft PHPtraffica 2.2.1/2.3
Cross-site scripting (XSS) vulnerability in Php/stats/statsRecent.inc.php in phpTrafficA 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header to index.php.
network
zoneo-soft CWE-79
4.3
2014-12-16 CVE-2014-8340 SQL Injection vulnerability in Zoneo-Soft PHPtraffica 2.2.1
SQL injection vulnerability in Php/Functions/log_function.php in phpTrafficA 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via a User-Agent HTTP header.
network
low complexity
zoneo-soft CWE-89
7.5
2008-08-10 CVE-2008-3566 Cross-Site Scripting vulnerability in Zoneo-Soft Freeforum 1.7
Cross-site scripting (XSS) vulnerability in ZoneO-soft freeForum 1.7 allows remote attackers to inject arbitrary web script or HTML via the acuparam parameter to (1) the default URI or (2) index.php, or (3) the PATH_INFO to index.php.
network
zoneo-soft CWE-79
4.3
2007-07-10 CVE-2007-3647 Authentication Bypass vulnerability in Zoneo-Soft PHPtraffica 1.4/1.4.2/1.4.3
The isloggedin function in Php/login.inc.php in phpTrafficA 1.4.3 and earlier allows remote attackers to bypass authentication and obtain administrative access by setting the username cookie to "traffic." NOTE: some of these details are obtained from third party information.
network
low complexity
zoneo-soft
critical
10.0
2007-06-27 CVE-2007-3428 Remote Security vulnerability in phpTrafficA
Multiple unspecified vulnerabilities in phpTrafficA before 1.4.2 allow remote attackers to have an unknown impact via the file parameter to (1) plotStatBar.php or (2) plotStatPie.php, different vectors than CVE-2007-1076.
network
low complexity
zoneo-soft
7.5
2007-06-27 CVE-2007-3427 SQL-Injection vulnerability in phpTrafficA
SQL injection vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter in a stats action.
network
low complexity
zoneo-soft
7.5
2007-06-27 CVE-2007-3426 Cross-Site Scripting vulnerability in phpTrafficA
Cross-site scripting (XSS) vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
network
zoneo-soft
4.3
2007-06-27 CVE-2007-3425 Unspecified vulnerability in Zoneo-Soft PHPtraffica
Directory traversal vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to include arbitrary local files via the lang parameter, a different vector and version than CVE-2007-1076.2.
network
low complexity
zoneo-soft
5.0
2007-06-27 CVE-2006-7209 Cross-Site Scripting vulnerability in phpTrafficA
Multiple cross-site scripting (XSS) vulnerabilities in phpTrafficA before 1.2beta2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to keywords results in the (1) main, (2) daily, (3) weekly, (4) monthly, (5) new trends, (6) individual page, and (7) search engine statistics.
network
zoneo-soft
4.3
2006-03-02 CVE-2006-0958 HTML Injection vulnerability in freeForum
Cross-site scripting (XSS) vulnerability in func.inc.php in ZoneO-Soft freeForum before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the (1) name and (2) subject parameters.
network
zoneo-soft
4.3