Lucene search

K

Phptraffica Security Vulnerabilities

cve
cve

CVE-2006-7209

Multiple cross-site scripting (XSS) vulnerabilities in phpTrafficA before 1.2beta2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to keywords results in the (1) main, (2) daily, (3) weekly, (4) monthly, (5) new trends, (6) individual page, and (7) sear...

6AI Score

0.002EPSS

2007-06-27 12:30 AM
25
cve
cve

CVE-2007-3425

Directory traversal vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to include arbitrary local files via the lang parameter, a different vector and version than CVE-2007-1076.2.

6.5AI Score

0.064EPSS

2007-06-27 12:30 AM
31
cve
cve

CVE-2007-3426

Cross-site scripting (XSS) vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.

5.7AI Score

0.004EPSS

2007-06-27 12:30 AM
24
cve
cve

CVE-2007-3427

SQL injection vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter in a stats action.

8.4AI Score

0.009EPSS

2007-06-27 12:30 AM
24
cve
cve

CVE-2007-3428

Multiple unspecified vulnerabilities in phpTrafficA before 1.4.2 allow remote attackers to have an unknown impact via the file parameter to (1) plotStatBar.php or (2) plotStatPie.php, different vectors than CVE-2007-1076.

6.7AI Score

0.064EPSS

2007-06-27 12:30 AM
21
cve
cve

CVE-2007-3647

The isloggedin function in Php/login.inc.php in phpTrafficA 1.4.3 and earlier allows remote attackers to bypass authentication and obtain administrative access by setting the username cookie to "traffic." NOTE: some of these details are obtained from third party information.

7AI Score

0.099EPSS

2007-07-10 05:30 PM
24
cve
cve

CVE-2014-8340

SQL injection vulnerability in Php/Functions/log_function.php in phpTrafficA 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via a User-Agent HTTP header.

8.6AI Score

0.002EPSS

2014-12-16 06:59 PM
23
cve
cve

CVE-2015-2926

Cross-site scripting (XSS) vulnerability in Php/stats/statsRecent.inc.php in phpTrafficA 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header to index.php.

5.9AI Score

0.002EPSS

2015-04-14 02:59 PM
24