Lucene search

K

Ez Poll Hoster Security Vulnerabilities - February

cve
cve

CVE-2009-4384

Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.

5.8AI Score

0.002EPSS

2009-12-22 11:30 PM
18
cve
cve

CVE-2009-4385

Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for req...

7.4AI Score

0.003EPSS

2009-12-22 11:30 PM
28