Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Scriptsez Subscribe
Filtered by product Ez Poll Hoster
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4385 1 Scriptsez 1 Ez Poll Hoster 2009-12-23 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for requests that (2) delete users via the manage action to admin.php, or (3) send arbitrary email to arbitrary users in the email action to admin.php.
CVE-2009-4384 1 Scriptsez 1 Ez Poll Hoster 2009-12-23 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.