Iot Server Wso2 Iot Server

Do you want an email whenever new security vulnerabilities are reported in Wso2 Iot Server?

By the Year

In 2024 there have been 0 vulnerabilities in Wso2 Iot Server . Last year Iot Server had 1 security vulnerability published. Right now, Iot Server is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.30
2022 0 0.00
2021 1 6.10
2020 4 7.45
2019 0 0.00
2018 0 0.00

It may take a day or so for new Iot Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Wso2 Iot Server Security Vulnerabilities

Multiple WSO2 products have been identified as vulnerable due to lack of server-side input validation in the Forum feature

CVE-2023-6835 5.3 - Medium - December 15, 2023

Multiple WSO2 products have been identified as vulnerable due to lack of server-side input validation in the Forum feature, API rating could be manipulated.

Improper Input Validation

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL

CVE-2021-36760 6.1 - Medium - December 07, 2021

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter. Once the username or password reset procedure is completed, the JavaScript code will be executed. (recoverpassword.do also has an open redirect issue for a similar reason.)

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24706 6.1 - Medium - August 27, 2020

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24705 8.8 - High - August 27, 2020

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

An issue was discovered in certain WSO2 products

CVE-2020-24704 6.1 - Medium - August 27, 2020

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.

XSS

An issue was discovered in certain WSO2 products

CVE-2020-24703 8.8 - High - August 27, 2020

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Wso2 Api Manager or by Wso2? Click the Watch button to subscribe.

Wso2
Vendor

subscribe