Wso2 Wso2

Do you want an email whenever new security vulnerabilities are reported in any Wso2 product?

Products by Wso2 Sorted by Most Security Vulnerabilities since 2018

Wso2 Api Manager39 vulnerabilities

Wso2 Identity Server25 vulnerabilities

Wso2 Enterprise Integrator16 vulnerabilities

Wso2 Api Microgateway11 vulnerabilities

Wso2 Api Manager Analytics10 vulnerabilities

Wso2 Identity Server Analytics10 vulnerabilities

Wso2 Iot Server6 vulnerabilities

Wso2 Data Analytics Server4 vulnerabilities

Wso2 Micro Integrator3 vulnerabilities

Wso2 Carbon Registry2 vulnerabilities

Wso2 Dashboard Server2 vulnerabilities

Wso2 Message Broker1 vulnerability

Wso2 Transport Http1 vulnerability

Known Exploited Wso2 Vulnerabilities

The following Wso2 vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
WSO2 Multiple Products Unrestrictive Upload of File Vulnerability Multiple WSO2 products allow for unrestricted file upload, resulting in remote code execution. CVE-2022-29464 April 25, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Wso2 . Last year Wso2 had 7 security vulnerabilities published. Right now, Wso2 is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 6.19
2022 7 7.06
2021 2 6.10
2020 27 6.19
2019 11 5.39
2018 1 5.40

It may take a day or so for new Wso2 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Wso2 Security Vulnerabilities

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack

CVE-2023-6911 4.8 - Medium - December 18, 2023

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.

XSS

Due to improper error handling

CVE-2023-6839 5.3 - Medium - December 15, 2023

Due to improper error handling, a REST API resource could expose a server side error containing an internal WSO2 specific package name in the HTTP response.

Generation of Error Message Containing Sensitive Information

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning

CVE-2023-6837 8.2 - High - December 15, 2023

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: * An IDP configured for federated authentication and JIT provisioning enabled with the "Prompt for username, password and consent" option. * A service provider that uses the above IDP for federated authentication and has the "Assert identity using mapped local subject identifier" flag enabled. Attacker should have: * A fresh valid user account in the federated IDP that has not been used earlier. * Knowledge of the username of a valid user in the local IDP. When all preconditions are met, a malicious actor could use JIT provisioning flow to perform user impersonation.

Multiple WSO2 products have been identified as vulnerable due to lack of server-side input validation in the Forum feature

CVE-2023-6835 5.3 - Medium - December 15, 2023

Multiple WSO2 products have been identified as vulnerable due to lack of server-side input validation in the Forum feature, API rating could be manipulated.

Improper Input Validation

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.

CVE-2023-6836 7.5 - High - December 15, 2023

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.

XXE

Reflected XSS vulnerability can be exploited by tampering a request parameter in Authentication Endpoint

CVE-2023-6838 6.1 - Medium - December 15, 2023

Reflected XSS vulnerability can be exploited by tampering a request parameter in Authentication Endpoint. This can be performed in both authenticated and unauthenticated requests.

XSS

A reflected cross-site scripting (XSS) vulnerability in /authenticationendpoint/login.do of WSO2 API Manager before 4.2.0

CVE-2023-31664 6.1 - Medium - May 23, 2023

A reflected cross-site scripting (XSS) vulnerability in /authenticationendpoint/login.do of WSO2 API Manager before 4.2.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tenantDomain parameter.

XSS

A vulnerability was found in WSO2 carbon-registry up to 4.8.11

CVE-2022-4520 6.1 - Medium - December 15, 2022

A vulnerability was found in WSO2 carbon-registry up to 4.8.11. It has been rated as problematic. Affected by this issue is some unknown functionality of the file components/registry/org.wso2.carbon.registry.search.ui/src/main/resources/web/search/advancedSearchForm-ajaxprocessor.jsp of the component Advanced Search. The manipulation of the argument mediaType/rightOp/leftOp/rightPropertyValue/leftPropertyValue leads to cross site scripting. The attack may be launched remotely. Upgrading to version 4.8.12 is able to address this issue. The name of the patch is 0c827cc1b14b82d8eb86117ab2e43c34bb91ddb4. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215900.

XSS

A vulnerability classified as problematic has been found in WSO2 carbon-registry up to 4.8.6

CVE-2022-4521 6.1 - Medium - December 15, 2022

A vulnerability classified as problematic has been found in WSO2 carbon-registry up to 4.8.6. This affects an unknown part of the component Request Parameter Handler. The manipulation of the argument parentPath/path/username/path/profile_menu leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 4.8.7 is able to address this issue. The name of the patch is 9f967abfde9317bee2cda469dbc09b57d539f2cc. It is recommended to upgrade the affected component. The identifier VDB-215901 was assigned to this vulnerability.

XSS

An issue was discovered in WSO2 Enterprise Integrator 6.4.0

CVE-2022-39809 6.1 - Medium - September 09, 2022

An issue was discovered in WSO2 Enterprise Integrator 6.4.0. A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console under /carbon/mediation_secure_vault/properties/ajaxprocessor.jsp via the name parameter. Session hijacking or similar attacks would not be possible.

XSS

An issue was discovered in WSO2 Enterprise Integrator 6.4.0

CVE-2022-39810 6.1 - Medium - September 09, 2022

An issue was discovered in WSO2 Enterprise Integrator 6.4.0. A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console under /carbon/ndatasource/validateconnection/ajaxprocessor.jsp via the driver parameter. Session hijacking or similar attacks would not be possible.

XSS

XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0

CVE-2021-42646 9.1 - Critical - May 11, 2022

XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; and WSO2 IS as Key Manager 5.7.0, 5.9.0, and 5.10.0; and WSO2 Identity Server 5.7.0, 5.8.0, 5.9.0, 5.10.0, and 5.11.0. Allows attackers to gain read access to sensitive information or cause a denial of service via crafted GET requests.

XXE

A reflected XSS issue exists in the Management Console of several WSO2 products

CVE-2022-29548 6.1 - Medium - April 21, 2022

A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.

XSS

Certain WSO2 products allow unrestricted file upload with resultant remote code execution

CVE-2022-29464 9.8 - Critical - April 18, 2022

Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps directory. This affects WSO2 API Manager 2.2.0 up to 4.0.0, WSO2 Identity Server 5.2.0 up to 5.11.0, WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0 and 5.6.0, WSO2 Identity Server as Key Manager 5.3.0 up to 5.11.0, WSO2 Enterprise Integrator 6.2.0 up to 6.6.0, WSO2 Open Banking AM 1.4.0 up to 2.0.0 and WSO2 Open Banking KM 1.4.0, up to 2.0.0.

Directory traversal

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL

CVE-2021-36760 6.1 - Medium - December 07, 2021

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter. Once the username or password reset procedure is completed, the JavaScript code will be executed. (recoverpassword.do also has an open redirect issue for a similar reason.)

XSS

WSO2 Management Console through 5.10

CVE-2020-17453 6.1 - Medium - April 05, 2021

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.

XSS

Cross-Site Scripting (XSS) vulnerability on WSO2 API Manager 3.1.0

CVE-2020-27885 6.1 - Medium - October 29, 2020

Cross-Site Scripting (XSS) vulnerability on WSO2 API Manager 3.1.0. By exploiting a Cross-site scripting vulnerability the attacker can hijack a logged-in users session by stealing cookies which means that a malicious hacker can change the logged-in users password and invalidate the session of the victim while the hacker maintains access.

XSS

WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks.

CVE-2020-25516 5.4 - Medium - October 29, 2020

WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks.

XSS

WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface

CVE-2020-17454 6.1 - Medium - October 21, 2020

WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appears that writes an error message concatenated to the injected payload (without any form of data encoding). This can also be exploited via CSRF.

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24706 6.1 - Medium - August 27, 2020

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24705 8.8 - High - August 27, 2020

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

An issue was discovered in certain WSO2 products

CVE-2020-24704 6.1 - Medium - August 27, 2020

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24703 8.8 - High - August 27, 2020

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.

The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates

CVE-2020-24591 6.5 - Medium - August 21, 2020

The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates. This affects API Manager through 3.0.0, API Manager Analytics 2.2.0 and 2.5.0, API Microgateway 2.2.0, Enterprise Integrator 6.2.0 and 6.3.0, and Identity Server Analytics through 5.6.0.

XXE

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0

CVE-2020-24590 9.1 - Critical - August 21, 2020

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0 allows XML Entity Expansion attacks.

XEE

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0

CVE-2020-24589 9.1 - Critical - August 21, 2020

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0 allows XML External Entity injection (XXE) attacks.

XEE

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0

CVE-2020-14445 5.4 - Medium - June 18, 2020

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.

XSS

An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0

CVE-2020-14446 6.1 - Medium - June 18, 2020

An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists.

Open Redirect

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0

CVE-2020-14444 5.4 - Medium - June 18, 2020

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface.

XSS

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console

CVE-2020-13883 6.7 - Medium - June 06, 2020

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle.

XXE

XXE during an EventPublisher update

CVE-2020-12719 7.2 - High - May 08, 2020

XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier.

XXE

WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where a user (with admin console access) can use the XML validator to make unintended network invocations such as SSRF

CVE-2020-11885 7.2 - High - April 17, 2020

WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where a user (with admin console access) can use the XML validator to make unintended network invocations such as SSRF via an uploaded file.

XXE

Netty in WSO2 transport-http before v6.3.1 is vulnerable to HTTP Response Splitting due to HTTP Header validation being disabled.

CVE-2019-10797 6.5 - Medium - February 19, 2020

Netty in WSO2 transport-http before v6.3.1 is vulnerable to HTTP Response Splitting due to HTTP Header validation being disabled.

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20435 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20434 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console.

XSS

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0

CVE-2019-20436 6.1 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.

XSS

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0

CVE-2019-20437 6.1 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20438 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A potential stored Cross-Site Scripting (XSS) vulnerability has been identified in the inline API documentation editor page of the API Publisher.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20439 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20440 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20441 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0. A potential Stored Cross-Site Scripting (XSS) vulnerability has been identified in the 'implement phase' of the API Publisher.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20443 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-20442 4.8 - Medium - January 28, 2020

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI.

XSS

In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration

CVE-2019-19587 6.1 - Medium - December 05, 2019

In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration from the source view in the Management Console.

XSS

WSO2 IS as Key Manager 5.7.0

CVE-2019-18882 6.1 - Medium - November 12, 2019

WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is mishandled.

XSS

WSO2 IS as Key Manager 5.7.0

CVE-2019-18881 6.1 - Medium - November 12, 2019

WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile.

XSS

An issue was discovered in WSO2 API Manager 2.6.0 before WSO2-CARBON-PATCH-4.4.0-4457

CVE-2019-15108 4.8 - Medium - August 16, 2019

An issue was discovered in WSO2 API Manager 2.6.0 before WSO2-CARBON-PATCH-4.4.0-4457. There is XSS via a crafted filename to the file-upload feature of the event simulator component.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-6513 5.4 - Medium - May 21, 2019

An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.

Unrestricted File Upload

An issue was discovered in WSO2 Dashboard Server 2.0.0

CVE-2019-6516 5.8 - Medium - May 14, 2019

An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.

XSPA

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-6515 5.3 - Medium - May 14, 2019

An issue was discovered in WSO2 API Manager 2.6.0. Uploaded documents for API documentation are available to an unauthenticated user.

An issue was discovered in WSO2 Dashboard Server 2.0.0

CVE-2019-6514 4.8 - Medium - May 14, 2019

An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to inject a JavaScript payload that will be stored in the database and then displayed and executed on the same page, aka XSS.

XSS

An issue was discovered in WSO2 API Manager 2.6.0

CVE-2019-6512 4.1 - Medium - May 14, 2019

An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the existence of the file:// wrapper.

XSPA

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0

CVE-2018-20737 5.4 - Medium - March 21, 2019

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.

XSS

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0

CVE-2018-20736 5.4 - Medium - March 21, 2019

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. A DOM-based XSS exists in the store part of the product.

XSS

WSO2 Identity Server before 5.5.0 has XSS via the dashboard

CVE-2018-8716 5.4 - Medium - April 25, 2018

WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.

XSS

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.