Page 2 of 13 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 16EXPL: 0

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter. Once the username or password reset procedure is completed, the JavaScript code will be executed. (recoverpassword.do also has an open redirect issue for a similar reason.) En el archivo accountrecoveryendpoint/recoverpassword.do en WSO2 Identity Server versión 5.7.0, es posible llevar a cabo un ataque de tipo XSS basado en DOM que afecta al parámetro callback modificando la URL que precede al parámetro callback. Una vez que el procedimiento de restablecimiento del nombre de usuario o de la contraseña ha sido completado, el código JavaScript será ejecutado. • https://docs.wso2.com/display/Security/2021+Advisories https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1314 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 17EXPL: 4

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter. WSO2 Management Console versiones hasta 5.10, permite un ataque de tipo XSS por medio del parámetro msgId en el archivo carbon/admin/login.jsp • https://github.com/karthi-the-hacker/CVE-2020-17453 https://github.com/ydycjz6j/CVE-2020-17453-PoC https://github.com/JHHAX/CVE-2020-17453-PoC https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132 https://twitter.com/JacksonHHax/status/1374681422678519813 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0. Se detectó un problema en determinados productos WSO2. Se puede enviar una cookie de sesión válida de Carbon Management Console hacia un servidor controlado por el atacante si la víctima envía una petición Try It diseñada, también se conoce como Session Hijacking. • https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0718 •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0. Se detectó un problema en determinados productos WSO2. La herramienta Try It permite un ataque de tipo XSS Reflejado. • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0718 https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0718 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface. Se detectó un problema en WSO2 Identity Server versiones hasta 5.9.0 y WSO2 IS como Key Manager versiones hasta 5.9.0. Se identificó una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado en la interfaz de usuario Management Console Policy Administration • https://cybersecurityworks.com/zerodays/cve-2020-14444-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0707 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •