Vulnerability CVE-2008-7098


Published: 2009-08-27   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Qsoft K-Rate Premium allow remote attackers to inject arbitrary web script or HTML via the blog, possibly the (1) Title and (2) Text fields; (3) the gallery, possibly the Description field in Your Pictures; (4) the forum, possibly the Your Message field when posting a new thread; or (5) the vote parameter in a view action to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
K-Rate (SQL/XSS) Multiple Remote Vulnerabilities
Corwin
29.08.2009

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Qsoft-inc -> K-rate 

 References:
http://www.milw0rm.com/exploits/6312
http://www.securityfocus.com/bid/30842
https://exchange.xforce.ibmcloud.com/vulnerabilities/44672
https://exchange.xforce.ibmcloud.com/vulnerabilities/44674

Copyright 2024, cxsecurity.com

 

Back to Top