Lucene search

K

Qsoft Security Vulnerabilities

cve
cve

CVE-2010-2457

Cross-site scripting (XSS) vulnerability in index.php in K-Search allows remote attackers to inject arbitrary web script or HTML via the term...

6.3AI Score

0.002EPSS

2010-06-25 09:30 PM
28
cve
cve

CVE-2008-7098

Multiple cross-site scripting (XSS) vulnerabilities in Qsoft K-Rate Premium allow remote attackers to inject arbitrary web script or HTML via the blog, possibly the (1) Title and (2) Text fields; (3) the gallery, possibly the Description field in Your Pictures; (4) the forum, possibly the Your...

6.4AI Score

0.003EPSS

2009-08-27 08:30 PM
26
cve
cve

CVE-2008-7097

Multiple SQL injection vulnerabilities in Qsoft K-Rate Premium allow remote attackers to execute arbitrary SQL commands via (1) the $id variable in admin/includes/dele_cpac.php, (2) $ord[order_id] variable in payments/payment_received.php, (3) $id variable in includes/functions.php, and (4)...

9.5AI Score

0.002EPSS

2009-08-27 08:30 PM
23
cve
cve

CVE-2008-7099

Unspecified vulnerability in the Manage Templates feature in Qsoft K-Rate Premium allows remote attackers to execute arbitrary PHP code via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.1AI Score

0.01EPSS

2009-08-27 08:30 PM
21
cve
cve

CVE-2008-3580

Multiple SQL injection vulnerabilities in Qsoft K-Links allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to visit.php, or the PATH_INFO to the default URI under (2) report/, (3) addreview/, or (4)...

9.5AI Score

0.006EPSS

2008-08-10 09:41 PM
17
cve
cve

CVE-2008-3581

Cross-site scripting (XSS) vulnerability in index.php in Qsoft K-Links allows remote attackers to inject arbitrary web script or HTML via the login_message parameter in a login...

6.3AI Score

0.003EPSS

2008-08-10 09:41 PM
18