Vulnerabilities > Qsoft INC > K Search

DATE CVE VULNERABILITY TITLE RISK
2010-06-25 CVE-2010-2457 Cross-Site Scripting vulnerability in Qsoft-Inc K-Search
Cross-site scripting (XSS) vulnerability in index.php in K-Search allows remote attackers to inject arbitrary web script or HTML via the term parameter.
network
qsoft-inc CWE-79
4.3