Vulnerabilities (CVE)

Filtered by vendor Manageengine Subscribe
Filtered by product Password Manager Pro6.1
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4387 1 Manageengine 2 Password Manager Pro, Password Manager Pro6.1 2023-12-10 4.3 MEDIUM N/A
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.