Lucene search

K
cvelistMitreCVELIST:CVE-2022-36664
HistoryDec 26, 2022 - 12:00 a.m.

CVE-2022-36664

2022-12-2600:00:00
mitre
www.cve.org
4
password manager
iis 2.0
xss
vulnerability
resulturl parameter

EPSS

0.001

Percentile

47.3%

Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.

EPSS

0.001

Percentile

47.3%

Related for CVELIST:CVE-2022-36664