// For flags

CVE-2020-24703

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.

Se detectó un problema en determinados productos WSO2. Se puede enviar una cookie de sesión válida de Carbon Management Console hacia un servidor controlado por el atacante si la víctima envía una petición Try It diseñada, también se conoce como Session Hijacking. Esto afecta a API Manager versión 2.2.0, API Manager Analytics versión 2.2.0, API Microgateway versión 2.2.0, Data Analytics Server versión 3.2.0, Enterprise Integrator versiones hasta 6.6.0, IS as Key Manager versión 5.5.0, Identity Server versiones 5.5.0 y 5.8 .0, Identity Server Analytics versión 5.5.0 y IoT Server versiones 3.3.0 y 3.3.1

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-08-27 CVE Reserved
  • 2020-08-27 CVE Published
  • 2023-05-13 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wso2
Search vendor "Wso2"
Api Manager
Search vendor "Wso2" for product "Api Manager"
2.2.0
Search vendor "Wso2" for product "Api Manager" and version "2.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Api Manager Analytics
Search vendor "Wso2" for product "Api Manager Analytics"
2.2.0
Search vendor "Wso2" for product "Api Manager Analytics" and version "2.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Api Microgateway
Search vendor "Wso2" for product "Api Microgateway"
2.2.0
Search vendor "Wso2" for product "Api Microgateway" and version "2.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Data Analytics Server
Search vendor "Wso2" for product "Data Analytics Server"
3.2.0
Search vendor "Wso2" for product "Data Analytics Server" and version "3.2.0"
-
Affected
Wso2
Search vendor "Wso2"
Enterprise Integrator
Search vendor "Wso2" for product "Enterprise Integrator"
<= 6.6.0
Search vendor "Wso2" for product "Enterprise Integrator" and version " <= 6.6.0"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
5.5.0
Search vendor "Wso2" for product "Identity Server" and version "5.5.0"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server
Search vendor "Wso2" for product "Identity Server"
5.8.0
Search vendor "Wso2" for product "Identity Server" and version "5.8.0"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server Analytics
Search vendor "Wso2" for product "Identity Server Analytics"
5.5.0
Search vendor "Wso2" for product "Identity Server Analytics" and version "5.5.0"
-
Affected
Wso2
Search vendor "Wso2"
Identity Server As Key Manager
Search vendor "Wso2" for product "Identity Server As Key Manager"
5.5.0
Search vendor "Wso2" for product "Identity Server As Key Manager" and version "5.5.0"
-
Affected
Wso2
Search vendor "Wso2"
Iot Server
Search vendor "Wso2" for product "Iot Server"
3.3.0
Search vendor "Wso2" for product "Iot Server" and version "3.3.0"
-
Affected
Wso2
Search vendor "Wso2"
Iot Server
Search vendor "Wso2" for product "Iot Server"
3.3.1
Search vendor "Wso2" for product "Iot Server" and version "3.3.1"
-
Affected