CVE-2019-20437
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
Se detectó un problema en WSO2 API Manager versión 2.6.0, WSO2 IS as Key Manager versión 5.7.0 y WSO2 Identity Server versión 5.8.0. Cuando un dialecto de reclamo personalizado con una carga útil de tipo XSS es establecido en la configuración básica de reclamo del proveedor de identidad, esa carga útil es ejecutada, si un usuario recoge el URI de ese dialecto como el reclamo de aprovisionamiento en la configuración de reclamo avanzada del mismo proveedor de identidad. El atacante también necesita contar con privilegios para iniciar sesión en la consola de administración y para agregar y actualizar las configuraciones del proveedor de identidad.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-01-27 CVE Reserved
- 2020-01-27 CVE Published
- 2023-10-14 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (3)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html | 2024-08-05 | |
https://github.com/cybersecurityworks/Disclosed/issues/20 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 | 2022-11-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Wso2 Search vendor "Wso2" | Api Manager Search vendor "Wso2" for product "Api Manager" | 2.6.0 Search vendor "Wso2" for product "Api Manager" and version "2.6.0" | - |
Affected
| ||||||
Wso2 Search vendor "Wso2" | Identity Server Search vendor "Wso2" for product "Identity Server" | 5.7.0 Search vendor "Wso2" for product "Identity Server" and version "5.7.0" | - |
Affected
| ||||||
Wso2 Search vendor "Wso2" | Identity Server Search vendor "Wso2" for product "Identity Server" | 5.8.0 Search vendor "Wso2" for product "Identity Server" and version "5.8.0" | - |
Affected
|