Vulnerability CVE-2009-4385


Published: 2009-12-22   Modified: 2012-02-13

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for requests that (2) delete users via the manage action to admin.php, or (3) send arbitrary email to arbitrary users in the email action to admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ez Poll Hoster Multiple XSS and XSRF Vulnerabilities
Milos Zivanovic
25.12.2009

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Scriptsez -> Ez poll hoster 

 References:
http://www.vupen.com/english/advisories/2009/3529
http://www.exploit-db.com/exploits/10439
http://secunia.com/advisories/37716
http://packetstormsecurity.org/0912-exploits/ezpollhoster-xssxsrf.txt

Copyright 2024, cxsecurity.com

 

Back to Top