// For flags

CVE-2020-24591

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates. This affects API Manager through 3.0.0, API Manager Analytics 2.2.0 and 2.5.0, API Microgateway 2.2.0, Enterprise Integrator 6.2.0 and 6.3.0, and Identity Server Analytics through 5.6.0.

La Consola de AdministraciĆ³n en determinados productos WSO2, permite ataques de tipo XXE durante las actualizaciones de EventReceiver. Esto afecta a la API Manager versiones hasta 3.0.0, la API Manager Analytics versiones 2.2.0 y 2.5.0, la API Microgateway versiĆ³n 2.2.0, Enterprise Integrator versiones 6.2.0 y 6.3.0 e Identity Server Analytics versiones hasta 5.6.0.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-08-21 CVE Reserved
  • 2020-08-21 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
<= 3.0.0
Search vendor "Wso2" for product "Api Manager" and version " <= 3.0.0"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager Analytics
Search vendor "Wso2" for product "Api Manager Analytics"
2.2.0
Search vendor "Wso2" for product "Api Manager Analytics" and version "2.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager Analytics
Search vendor "Wso2" for product "Api Manager Analytics"
2.5.0
Search vendor "Wso2" for product "Api Manager Analytics" and version "2.5.0"
-
Affected
Wso2
Search vendor "Wso2"
Api Microgateway
Search vendor "Wso2" for product "Api Microgateway"
2.2.0
Search vendor "Wso2" for product "Api Microgateway" and version "2.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Enterprise Integrator
Search vendor "Wso2" for product "Enterprise Integrator"
6.2.0
Search vendor "Wso2" for product "Enterprise Integrator" and version "6.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Enterprise Integrator
Search vendor "Wso2" for product "Enterprise Integrator"
6.3.0
Search vendor "Wso2" for product "Enterprise Integrator" and version "6.3.0"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server Analytics
Search vendor "Wso2" for product "Identity Server Analytics"
<= 5.6.0
Search vendor "Wso2" for product "Identity Server Analytics" and version " <= 5.6.0"
-
Affected