Vulnerabilities > Qsoft

DATE CVE VULNERABILITY TITLE RISK
2008-08-10 CVE-2008-3581 Cross-Site Scripting vulnerability in Qsoft K-Links
Cross-site scripting (XSS) vulnerability in index.php in Qsoft K-Links allows remote attackers to inject arbitrary web script or HTML via the login_message parameter in a login action.
network
qsoft CWE-79
4.3
2008-08-10 CVE-2008-3580 SQL Injection vulnerability in Qsoft K-Links
Multiple SQL injection vulnerabilities in Qsoft K-Links allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to visit.php, or the PATH_INFO to the default URI under (2) report/, (3) addreview/, or (4) refer/.
network
low complexity
qsoft CWE-89
7.5