The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:24:05

Updated: 2022-10-03T16:24:05

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-4387

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-12-22T23:30:00.517

Modified: 2009-12-23T05:00:00.000


Link: CVE-2009-4387

JSON object: View

cve-icon Redhat Information

No data.

CWE