Lucene search

K
nvd[email protected]NVD:CVE-2022-36664
HistoryDec 26, 2022 - 10:15 p.m.

CVE-2022-36664

2022-12-2622:15:10
CWE-79
web.nvd.nist.gov
3
cve-2022-36664
password manager
iis 2.0
cross-site scripting
resulturl parameter

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.3%

Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.

Affected configurations

Nvd
Node
adisconpassword_manager_for_iisMatch2.0
VendorProductVersionCPE
adisconpassword_manager_for_iis2.0cpe:2.3:a:adiscon:password_manager_for_iis:2.0:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.3%

Related for NVD:CVE-2022-36664