Page 2 of 12 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks. WSO2 Enterprise Integrator versiones 6.6.0 o anteriores, contiene una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en las tareas del explorador BPMN • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0781 https://github.com/piuppi/Proof-of-Concepts/blob/main/WSO2/CVE-2020-25516.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 11EXPL: 0

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1. Se detectó un problema en determinados productos WSO2. La herramienta Try It permite un ataque de tipo XSS Reflejado. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0685 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 11EXPL: 0

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1. Se detectó un problema en determinados productos WSO2. Se puede enviar una cookie de sesión válida de Carbon Management Console hacia un servidor controlado por el atacante si la víctima envía una petición Try It diseñada, también se conoce como Session Hijacking. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0687 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where a user (with admin console access) can use the XML validator to make unintended network invocations such as SSRF via an uploaded file. WSO2 Enterprise Integrator versiones hasta 6.6.0, tiene una vulnerabilidad de tipo XXE en la que un usuario (con acceso a la consola de administración) puede usar el validador XML para hacer invocaciones de red no intencionadas tales como SSRF por medio de un archivo cargado. • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0684 • CWE-611: Improper Restriction of XML External Entity Reference CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 Enterprise Integrator versión 6.5.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Se identificó una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado en roleToAuthorize en la Interfaz de Usuario de registro. • https://cybersecurityworks.com/zerodays/cve-2019-20442-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0636 https://github.com/cybersecurityworks/Disclosed/issues/25 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •