RSS   Podatności dla 'Password manager pro6.1'   RSS

2009-12-22
 
CVE-2009-4387

CWE-79
 

 
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.

 

 >>> Vendor: Manageengine 20 Produkty
Firewall analyzer
Passwordmanager pro
Opmanager
Opmanager msp
Applications manager
Servicedesk plus
Supportcenter plus
Eventlog analyzer
Oputils
Netflow analyzer
Password manager pro
Password manager pro6.1
Adaudit plus
Admanager plus
Assetexplorer
Device expert
Desktop central
It360
Supportcenter
Servicedesk


Copyright 2024, cxsecurity.com

 

Back to Top