CVE-2018-8716 – WSO2 Carbon / WSO2 Dashboard Server 5.3.0 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2018-8716
WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers. WSO2 Identity Server, en versiones anteriores a la 5.5.0, tiene Cross-Site Scripting (XSS) mediante el dashboard, lo que permite ataques por parte de atacantes con pocos privilegios. WSO2 Identity Sever version 5.3.0 suffers from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/44531 http://packetstormsecurity.com/files/147330/WSO2-Identity-Server-5.3.0-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2018/Apr/45 http://www.securityfocus.com/archive/1/541954/100/0/threaded https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •