Lucene search

K
osvGoogleOSV:CVE-2020-17454
HistoryOct 21, 2020 - 10:15 p.m.

CVE-2020-17454

2020-10-2122:15:12
Google
osv.dev
3

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.8%

WSO2 API Manager 3.1.0 and earlier has reflected XSS on the “publisher” component’s admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appears that writes an error message concatenated to the injected payload (without any form of data encoding). This can also be exploited via CSRF.

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.8%

Related for OSV:CVE-2020-17454