CVE-2015-2926

Cross-site scripting (XSS) vulnerability in Php/stats/statsRecent.inc.php in phpTrafficA 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zoneo-soft:phptraffica:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-14 14:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-2926

Mitre link : CVE-2015-2926

CVE.ORG link : CVE-2015-2926


JSON object : View

Products Affected

zoneo-soft

  • phptraffica
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')