Vulnerability CVE-2009-4387


Published: 2009-12-22   Modified: 2012-02-13

Description:
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PasswordManager Pro 6.1 Script Injection Vulnerability
scip
25.12.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Manageengine -> Password manager pro 
Manageengine -> Password manager pro6.1 

 References:
http://www.vupen.com/english/advisories/2009/3540
http://www.scip.ch/?vuldb.4063
http://www.manageengine.com/products/passwordmanagerpro/release-notes.html
http://www.securityfocus.com/bid/37336
http://www.scip.ch/publikationen/advisories/scip_advisory-4063_manageengine_pmp_script_injection.txt
http://secunia.com/advisories/37765
http://forums.manageengine.com/#Topic/49000003740390

Copyright 2024, cxsecurity.com

 

Back to Top