RSS   Vulnerabilities for 'Poll maker'   RSS

2021-10-11
 
CVE-2021-24651

CWE-89
 

 
The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.

 
2021-08-02
 
CVE-2021-24483

CWE-89
 

 
The get_poll_categories(), get_polls() and get_reports() functions in the Poll Maker WordPress plugin before 3.2.1 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard

 

 >>> Vendor: Ays-pro 11 Products
Quiz maker
Portfolio responsive gallery
Image slider
Popup box
Survey maker
Secure copy content protection and content locking
Poll maker
Photo gallery
Faq builder
Popup like box
Personal dictionary


Copyright 2024, cxsecurity.com

 

Back to Top