CVE-2006-7209

Multiple cross-site scripting (XSS) vulnerabilities in phpTrafficA before 1.2beta2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to keywords results in the (1) main, (2) daily, (3) weekly, (4) monthly, (5) new trends, (6) individual page, and (7) search engine statistics.

Date published : 2007-06-26

http://soft.zoneo.net/phpTrafficA/news.php

https://exchange.xforce.ibmcloud.com/vulnerabilities/39973