Page 6 of 41 results (0.002 seconds)

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se podría llevar a cabo un ataque de tipo XSS reflejado en la página documentation editor de la API en línea de la API Publisher mediante el envío de una petición HTTP GET con un parámetro de petición docName perjudicial. • https://cybersecurityworks.com/zerodays/cve-2019-20435-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0633 https://github.com/cybersecurityworks/Disclosed/issues/18 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations. Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Cuando un dialecto de reclamo personalizado con una carga útil de tipo XSS es establecido en la configuración básica de reclamo del proveedor de identidad, esa carga útil es ejecutada, si un usuario recoge el URI de ese dialecto como el reclamo de aprovisionamiento en la configuración de reclamo avanzada del mismo proveedor de identidad. • https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 https://github.com/cybersecurityworks/Disclosed/issues/20 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in WSO2 API Manager 2.6.0. A potential stored Cross-Site Scripting (XSS) vulnerability has been identified in the inline API documentation editor page of the API Publisher. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se ha identificado una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Almacenado en la página documentation editor de la API en línea de la API Publisher. • https://cybersecurityworks.com/zerodays/cve-2019-20438-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0645 https://github.com/cybersecurityworks/Disclosed/issues/22 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se ha identificado una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado al definir un ámbito en la página "manage the API" de la API Publisher. • https://cybersecurityworks.com/zerodays/cve-2019-20439-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0644 https://github.com/cybersecurityworks/Disclosed/issues/21 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher. Se detectó un problema en WSO2 API Manager versión 2.6.0. Se ha identificado una potencial vulnerabilidad de tipo Cross-Site Scripting (XSS) Reflejado en la funcionalidad update API documentation de la API Publisher. • https://cybersecurityworks.com/zerodays/cve-2019-20440-wso2.html https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0646 https://github.com/cybersecurityworks/Disclosed/issues/24 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •