8 results (0.005 seconds)

CVSS: 4.8EPSS: 0%CPEs: 35EXPL: 0

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console. Se han identificado varios productos WSO2 como vulnerables debido a una codificación de salida incorrecta; un atacante puede llevar a cabo un ataque de Cross-Site Scripting (XSS) Almacenado inyectando un payload malicioso en la función de registro de Management Console. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information. Se han identificado varios productos WSO2 como vulnerables debido a que un ataque de entidad externa XML (XXE) abusa de una característica ampliamente disponible pero rara vez utilizada de los analizadores XML para acceder a información confidencial. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 17EXPL: 4

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter. WSO2 Management Console versiones hasta 5.10, permite un ataque de tipo XSS por medio del parámetro msgId en el archivo carbon/admin/login.jsp • https://github.com/karthi-the-hacker/CVE-2020-17453 https://github.com/ydycjz6j/CVE-2020-17453-PoC https://github.com/JHHAX/CVE-2020-17453-PoC https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132 https://twitter.com/JacksonHHax/status/1374681422678519813 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks. WSO2 Enterprise Integrator versiones 6.6.0 o anteriores, contiene una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en las tareas del explorador BPMN • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0781 https://github.com/piuppi/Proof-of-Concepts/blob/main/WSO2/CVE-2020-25516.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 11EXPL: 0

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1. Se detectó un problema en determinados productos WSO2. La herramienta Try It permite un ataque de tipo XSS Reflejado. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0685 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •