CVE-2008-7098

Multiple cross-site scripting (XSS) vulnerabilities in Qsoft K-Rate Premium allow remote attackers to inject arbitrary web script or HTML via the blog, possibly the (1) Title and (2) Text fields; (3) the gallery, possibly the Description field in Your Pictures; (4) the forum, possibly the Your Message field when posting a new thread; or (5) the vote parameter in a view action to index.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:qsoft-inc:k-rate:-:-:premium:*:*:*:*:*

Information

Published : 2009-08-27 08:30

Updated : 2017-09-29 01:33


NVD link : CVE-2008-7098

Mitre link : CVE-2008-7098

Products Affected
CWE