Page 4 of 26 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists. Se detectó un problema en WSO2 Identity Server versiones hasta 5.10.0 y WSO2 IS como Key Manager versiones hasta 5.10.0. Se presenta un redireccionamiento abierto • https://cybersecurityworks.com/zerodays/cve-2020-14446-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0713 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 8.7EPSS: 0%CPEs: 7EXPL: 0

XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier. Una vulnerabilidad de tipo XXE durante una actualización de EventPublisher puede presentarse en Management Console en WSO2 API Manager versiones 3.0.0 y anteriores, API Manager Analytics versiones 2.5.0 y anteriores, API Microgateway versión 2.2.0, Enterprise Integrator versiones 6.4.0 y anteriores, IS as Key Manager versiones 5.9.0 y anteriores, Identity Server versiones 5.9.0 y anteriores, e Identity Server Analytics versiones 5.6.0 y anteriores. • https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0665 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Cuando un dialecto de reclamo personalizado con una carga útil de tipo XSS es establecido en la configuración básica de reclamo del proveedor de identidad, esa carga útil es ejecutada, si un usuario recoge el URI de ese dialecto como el reclamo de aprovisionamiento en la configuración de reclamo avanzada del mismo proveedor de identidad. • https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 https://github.com/cybersecurityworks/Disclosed/issues/20 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 Enterprise Integrator versión 6.5.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Se identificó una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado en roleToAuthorize en la Interfaz de Usuario de registro. • https://cybersecurityworks.com/zerodays/cve-2019-20442-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0636 https://github.com/cybersecurityworks/Disclosed/issues/25 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 Enterprise Integrator versión 6.5.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Se identificó una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado en mediaType en la Interfaz de Usuario de registro. • https://cybersecurityworks.com/zerodays/cve-2019-20443-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0636 https://github.com/cybersecurityworks/Disclosed/issues/26 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •