Lucene search

K

Password Manager Pro6.1 Security Vulnerabilities

cve
cve

CVE-2009-4387

The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and o...

5.8AI Score

0.004EPSS

2009-12-22 11:30 PM
31