CVE-2006-7209

Multiple cross-site scripting (XSS) vulnerabilities in phpTrafficA before 1.2beta2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to keywords results in the (1) main, (2) daily, (3) weekly, (4) monthly, (5) new trends, (6) individual page, and (7) search engine statistics.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneo-soft:phptraffica:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-06-27 00:30

Updated : 2024-02-28 11:01


NVD link : CVE-2006-7209

Mitre link : CVE-2006-7209

CVE.ORG link : CVE-2006-7209


JSON object : View

Products Affected

zoneo-soft

  • phptraffica