CVE-2015-9346 – Polls CP < 1.0.5 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2015-9346
The cp-polls plugin before 1.0.5 for WordPress has XSS. El plugin cp-polls antes de 1.0.5 para WordPress tiene XSS. The cp-polls plugin before 1.0.5 for WordPress has XSS via the 'name' parameter. • https://wordpress.org/plugins/cp-polls/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-125091 – codepeople cp-polls Plugin cp-admin-int-message-list.inc.php sql injection
https://notcve.org/view.php?id=CVE-2014-125091
A vulnerability has been found in codepeople cp-polls Plugin 1.0.1 on WordPress and classified as critical. This vulnerability affects unknown code of the file cp-admin-int-message-list.inc.php. The manipulation of the argument lu leads to sql injection. The attack can be initiated remotely. Upgrading to version 1.0.2 is able to address this issue. • https://github.com/wp-plugins/cp-polls/commit/6d7168cbf12d1c183bacc5cd5678f6f5b0d518d2 https://github.com/wp-plugins/cp-polls/releases/tag/1.0.2 https://vuldb.com/?ctiid.222268 https://vuldb.com/?id.222268 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2014-10395 – Polls CP < 1.0.1 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2014-10395
The cp-polls plugin before 1.0.1 for WordPress has XSS in the votes list. El plugin cp-polls antes de 1.0.1 para WordPress tiene XSS en la lista de votos. The Polls CP plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that execute in a victim's browser. • https://wordpress.org/plugins/cp-polls/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •