9 results (0.019 seconds)

CVSS: 4.8EPSS: 0%CPEs: 35EXPL: 0

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console. Se han identificado varios productos WSO2 como vulnerables debido a una codificación de salida incorrecta; un atacante puede llevar a cabo un ataque de Cross-Site Scripting (XSS) Almacenado inyectando un payload malicioso en la función de registro de Management Console. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 14EXPL: 0

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information. Se han identificado varios productos WSO2 como vulnerables debido a que un ataque de entidad externa XML (XXE) abusa de una característica ampliamente disponible pero rara vez utilizada de los analizadores XML para acceder a información confidencial. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 10.0EPSS: 97%CPEs: 11EXPL: 25

Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps directory. This affects WSO2 API Manager 2.2.0 up to 4.0.0, WSO2 Identity Server 5.2.0 up to 5.11.0, WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0 and 5.6.0, WSO2 Identity Server as Key Manager 5.3.0 up to 5.11.0, WSO2 Enterprise Integrator 6.2.0 up to 6.6.0, WSO2 Open Banking AM 1.4.0 up to 2.0.0 and WSO2 Open Banking KM 1.4.0, up to 2.0.0. Algunos productos WSO2 permiten la carga de archivos sin restricciones con la consiguiente ejecución remota de código. • https://github.com/hakivvi/CVE-2022-29464 https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464 https://github.com/Inplex-sys/CVE-2022-29464-loader https://github.com/ThatNotEasy/CVE-2022-29464 https://github.com/gpiechnik2/nmap-CVE-2022-29464 https://github.com/r4x0r1337/-CVE-2022-29464 https://github.com/superzerosec/CVE-2022-29464 https://github.com/gbrsh/CVE-2022-29464 https://github.com/xinghonghaoyue/CVE-2022-29464 https://github.com/amit-pathak009/CVE-2022-294 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 17EXPL: 4

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter. WSO2 Management Console versiones hasta 5.10, permite un ataque de tipo XSS por medio del parámetro msgId en el archivo carbon/admin/login.jsp • https://github.com/karthi-the-hacker/CVE-2020-17453 https://github.com/ydycjz6j/CVE-2020-17453-PoC https://github.com/JHHAX/CVE-2020-17453-PoC https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132 https://twitter.com/JacksonHHax/status/1374681422678519813 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0. Se detectó un problema en determinados productos WSO2. Se puede enviar una cookie de sesión válida de Carbon Management Console hacia un servidor controlado por el atacante si la víctima envía una petición Try It diseñada, también se conoce como Session Hijacking. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0718 •