Vulnerabilities > Manageengine > Password Manager PRO > 5.1

DATE CVE VULNERABILITY TITLE RISK
2009-12-22 CVE-2009-4387 Cross-Site Scripting vulnerability in Manageengine Password Manager PRO and Password Manager Pro6.1
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.
4.3