RSS   Vulnerabilities for 'Poll pro'   RSS

2009-01-09
 
CVE-2009-0112

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in admin/agent_edit.asp in PollPro 3.0 allows remote attackers to create or modify accounts as administrators via the username, password, and name parameters.

 


Copyright 2024, cxsecurity.com

 

Back to Top