Page 4 of 33 results (0.008 seconds)

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle. En WSO2 API Manager versiones 3.0.0 y anteriores, WSO2 API Microgateway versión 2.2.0 y WSO2 IS como Key Manager versiones 5.9.0 y anteriores, Management Console permite un ataque de tipo XXE durante la adición o actualización de un Lifecycle • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0727 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 8.7EPSS: 0%CPEs: 7EXPL: 0

XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier. Una vulnerabilidad de tipo XXE durante una actualización de EventPublisher puede presentarse en Management Console en WSO2 API Manager versiones 3.0.0 y anteriores, API Manager Analytics versiones 2.5.0 y anteriores, API Microgateway versión 2.2.0, Enterprise Integrator versiones 6.4.0 y anteriores, IS as Key Manager versiones 5.9.0 y anteriores, Identity Server versiones 5.9.0 y anteriores, e Identity Server Analytics versiones 5.6.0 y anteriores. • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0665 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se ha identificado una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado en la página Datasource creation de la Consola de Administración. • https://cybersecurityworks.com/zerodays/cve-2019-20434-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0616 https://github.com/cybersecurityworks/Disclosed/issues/17 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se podría llevar a cabo un ataque de tipo XSS reflejado en la página documentation editor de la API en línea de la API Publisher mediante el envío de una petición HTTP GET con un parámetro de petición docName perjudicial. • https://cybersecurityworks.com/zerodays/cve-2019-20435-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0633 https://github.com/cybersecurityworks/Disclosed/issues/18 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Cuando un dialecto de reclamo personalizado con una carga útil de tipo XSS es establecido en la configuración básica de reclamo del proveedor de identidad, esa carga útil es ejecutada, si un usuario recoge el URI de ese dialecto como el reclamo de aprovisionamiento en la configuración de reclamo avanzada del mismo proveedor de identidad. • https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 https://github.com/cybersecurityworks/Disclosed/issues/20 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •