Vulnerabilities > Scriptsez > EZ Poll Hoster

DATE CVE VULNERABILITY TITLE RISK
2009-12-22 CVE-2009-4385 Cross-Site Request Forgery (CSRF) vulnerability in Scriptsez EZ Poll Hoster
Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for requests that (2) delete users via the manage action to admin.php, or (3) send arbitrary email to arbitrary users in the email action to admin.php.
network
scriptsez CWE-352
6.8
2009-12-22 CVE-2009-4384 Cross-Site Scripting vulnerability in Scriptsez EZ Poll Hoster
Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.
network
scriptsez CWE-79
4.3