CVE-2025-49044: CWE-352 Cross-Site Request Forgery (CSRF) in tosend.it Simple Poll
Cross-Site Request Forgery (CSRF) vulnerability in tosend.it Simple Poll allows Stored XSS. This issue affects Simple Poll: from n/a through 1.1.1.
AI Analysis
Technical Summary
CVE-2025-49044 is a high-severity vulnerability affecting the tosend.it Simple Poll plugin, specifically versions up to 1.1.1. The vulnerability is classified as a Cross-Site Request Forgery (CSRF) issue (CWE-352) that enables an attacker to perform unauthorized actions on behalf of an authenticated user. In this case, the CSRF vulnerability leads to Stored Cross-Site Scripting (XSS), which means that malicious scripts can be injected and persist within the application, potentially affecting multiple users. The vulnerability allows remote attackers to exploit the system without requiring privileges or authentication, only needing user interaction (such as clicking a crafted link). The CVSS 3.1 base score is 7.1, indicating a high severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) shows that the attack can be performed remotely over the network with low attack complexity, no privileges required, but user interaction is necessary. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level, but the chained effect of CSRF leading to stored XSS can have wider implications, including session hijacking, data theft, and persistent defacement. No patches or exploits in the wild are currently reported, but the vulnerability is publicly disclosed and should be addressed promptly. The plugin is used to create simple polls, often embedded in websites or content management systems, which can be attractive targets for attackers aiming to compromise site visitors or administrators via persistent XSS payloads.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those using the Simple Poll plugin on public-facing websites or intranet portals. The stored XSS resulting from CSRF can lead to session hijacking, credential theft, unauthorized actions, and defacement, potentially damaging organizational reputation and user trust. Confidential data could be exposed, and attackers might leverage the vulnerability to pivot into internal networks or escalate privileges. Organizations in sectors such as media, education, government, and e-commerce that rely on interactive polling features are particularly at risk. The vulnerability could also be exploited to conduct phishing campaigns or spread malware through injected scripts. Given the cross-site nature, users across Europe visiting affected sites could be compromised, leading to broader privacy and security concerns under GDPR regulations. The lack of available patches increases the urgency for mitigation to prevent exploitation once proof-of-concept code or exploits become available.
Mitigation Recommendations
1. Immediate mitigation should include disabling or removing the Simple Poll plugin until a security patch is released by the vendor. 2. Implement Web Application Firewall (WAF) rules to detect and block CSRF and XSS attack patterns targeting the polling functionality. 3. Enforce strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected websites. 4. Use anti-CSRF tokens in all state-changing requests related to the poll plugin to prevent unauthorized requests. 5. Conduct thorough input validation and output encoding on all poll inputs and stored data to prevent script injection. 6. Monitor web server and application logs for unusual activity or repeated requests that may indicate exploitation attempts. 7. Educate users and administrators about the risks of clicking untrusted links that could trigger CSRF attacks. 8. Once available, promptly apply vendor patches and updates to the Simple Poll plugin. 9. Review and harden user permissions to minimize the impact of compromised accounts. 10. Consider alternative polling solutions with a strong security track record if immediate patching is not feasible.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-49044: CWE-352 Cross-Site Request Forgery (CSRF) in tosend.it Simple Poll
Description
Cross-Site Request Forgery (CSRF) vulnerability in tosend.it Simple Poll allows Stored XSS. This issue affects Simple Poll: from n/a through 1.1.1.
AI-Powered Analysis
Technical Analysis
CVE-2025-49044 is a high-severity vulnerability affecting the tosend.it Simple Poll plugin, specifically versions up to 1.1.1. The vulnerability is classified as a Cross-Site Request Forgery (CSRF) issue (CWE-352) that enables an attacker to perform unauthorized actions on behalf of an authenticated user. In this case, the CSRF vulnerability leads to Stored Cross-Site Scripting (XSS), which means that malicious scripts can be injected and persist within the application, potentially affecting multiple users. The vulnerability allows remote attackers to exploit the system without requiring privileges or authentication, only needing user interaction (such as clicking a crafted link). The CVSS 3.1 base score is 7.1, indicating a high severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L) shows that the attack can be performed remotely over the network with low attack complexity, no privileges required, but user interaction is necessary. The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability at a low level, but the chained effect of CSRF leading to stored XSS can have wider implications, including session hijacking, data theft, and persistent defacement. No patches or exploits in the wild are currently reported, but the vulnerability is publicly disclosed and should be addressed promptly. The plugin is used to create simple polls, often embedded in websites or content management systems, which can be attractive targets for attackers aiming to compromise site visitors or administrators via persistent XSS payloads.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those using the Simple Poll plugin on public-facing websites or intranet portals. The stored XSS resulting from CSRF can lead to session hijacking, credential theft, unauthorized actions, and defacement, potentially damaging organizational reputation and user trust. Confidential data could be exposed, and attackers might leverage the vulnerability to pivot into internal networks or escalate privileges. Organizations in sectors such as media, education, government, and e-commerce that rely on interactive polling features are particularly at risk. The vulnerability could also be exploited to conduct phishing campaigns or spread malware through injected scripts. Given the cross-site nature, users across Europe visiting affected sites could be compromised, leading to broader privacy and security concerns under GDPR regulations. The lack of available patches increases the urgency for mitigation to prevent exploitation once proof-of-concept code or exploits become available.
Mitigation Recommendations
1. Immediate mitigation should include disabling or removing the Simple Poll plugin until a security patch is released by the vendor. 2. Implement Web Application Firewall (WAF) rules to detect and block CSRF and XSS attack patterns targeting the polling functionality. 3. Enforce strict Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on affected websites. 4. Use anti-CSRF tokens in all state-changing requests related to the poll plugin to prevent unauthorized requests. 5. Conduct thorough input validation and output encoding on all poll inputs and stored data to prevent script injection. 6. Monitor web server and application logs for unusual activity or repeated requests that may indicate exploitation attempts. 7. Educate users and administrators about the risks of clicking untrusted links that could trigger CSRF attacks. 8. Once available, promptly apply vendor patches and updates to the Simple Poll plugin. 9. Review and harden user permissions to minimize the impact of compromised accounts. 10. Consider alternative polling solutions with a strong security track record if immediate patching is not feasible.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-05-30T14:04:26.751Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689dbee2ad5a09ad0059e5c1
Added to database: 8/14/2025, 10:48:02 AM
Last enriched: 8/14/2025, 12:03:07 PM
Last updated: 9/4/2025, 10:24:30 PM
Views: 2
Related Threats
CVE-2025-58362: CWE-706: Use of Incorrectly-Resolved Name or Reference in honojs hono
HighCVE-2025-58179: CWE-918: Server-Side Request Forgery (SSRF) in withastro astro
HighCVE-2025-55739: CWE-798: Use of Hard-coded Credentials in FreePBX security-reporting
MediumCVE-2025-58352: CWE-613: Insufficient Session Expiration in WeblateOrg weblate
LowCVE-2025-55244: CWE-284: Improper Access Control in Microsoft Azure Bot Service
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.