Lucene search

K

WSO2 Security Vulnerabilities

cve
cve

CVE-2016-4311

Cross-site request forgery (CSRF) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 allows remote attackers to hijack the authentication of privileged users for requests that process XACML requests via an entitlement/eval-policy-submit.jsp request.

8.8CVSS

8.2AI Score

0.008EPSS

2017-02-17 02:59 AM
30
cve
cve

CVE-2016-4312

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks,...

7.5CVSS

8.1AI Score

0.021EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-4314

Directory traversal vulnerability in the LogViewer Admin Service in WSO2 Carbon 4.4.5 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the logFile parameter to downloadgz-ajaxprocessor.jsp.

4.9CVSS

4.7AI Score

0.039EPSS

2017-02-17 02:59 AM
29
cve
cve

CVE-2016-4315

Cross-site request forgery (CSRF) vulnerability in WSO2 Carbon 4.4.5 allows remote attackers to hijack the authentication of privileged users for requests that shutdown a server via a shutdown action to server-admin/proxy_ajaxprocessor.jsp.

5.7CVSS

5.7AI Score

0.014EPSS

2017-02-17 02:59 AM
24
cve
cve

CVE-2016-4316

Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5)...

6.1CVSS

6AI Score

0.003EPSS

2017-02-17 02:59 AM
31
cve
cve

CVE-2016-4327

Cross-site scripting (XSS) vulnerability in WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

6.1CVSS

6AI Score

0.002EPSS

2017-02-17 02:59 AM
28
cve
cve

CVE-2017-14651

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.

4.8CVSS

4.7AI Score

0.001EPSS

2017-09-21 06:29 PM
33
cve
cve

CVE-2017-14995

The Management Console in WSO2 Application Server 5.3.0, WSO2 Business Process Server 3.6.0, WSO2 Business Rules Server 2.2.0, WSO2 Complex Event Processor 4.2.0, WSO2 Dashboard Server 2.0.0, WSO2 Data Analytics Server 3.1.0, WSO2 Data Services Server 3.5.1, and WSO2 Machine Learner 1.2.0 is affect...

6.1CVSS

5.2AI Score

0.001EPSS

2017-10-04 01:29 AM
29
cve
cve

CVE-2018-20736

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. A DOM-based XSS exists in the store part of the product.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-21 04:00 PM
9
cve
cve

CVE-2018-20737

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-21 04:00 PM
21
cve
cve

CVE-2018-8716

WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.

5.4CVSS

5.1AI Score

0.158EPSS

2018-04-25 08:29 PM
33
cve
cve

CVE-2019-10797

Netty in WSO2 transport-http before v6.3.1 is vulnerable to HTTP Response Splitting due to HTTP Header validation being disabled.

6.5CVSS

6.3AI Score

0.001EPSS

2020-02-19 07:15 PM
62
cve
cve

CVE-2019-15108

An issue was discovered in WSO2 API Manager 2.6.0 before WSO2-CARBON-PATCH-4.4.0-4457. There is XSS via a crafted filename to the file-upload feature of the event simulator component.

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-16 04:15 AM
116
cve
cve

CVE-2019-18881

WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile.

6.1CVSS

6AI Score

0.001EPSS

2019-11-12 03:15 AM
20
cve
cve

CVE-2019-18882

WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is mishandled.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-12 03:15 AM
28
cve
cve

CVE-2019-19587

In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration from the source view in the Management Console.

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-05 12:15 AM
17
cve
cve

CVE-2019-20434

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console.

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-28 01:15 AM
49
4
cve
cve

CVE-2019-20435

An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 01:15 AM
49
4
cve
cve

CVE-2019-20436

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring ...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-28 01:15 AM
47
2
cve
cve

CVE-2019-20437

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-28 01:15 AM
46
4
cve
cve

CVE-2019-20438

An issue was discovered in WSO2 API Manager 2.6.0. A potential stored Cross-Site Scripting (XSS) vulnerability has been identified in the inline API documentation editor page of the API Publisher.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 01:15 AM
42
cve
cve

CVE-2019-20439

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher.

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-28 01:15 AM
55
4
cve
cve

CVE-2019-20440

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-28 12:15 AM
40
cve
cve

CVE-2019-20441

An issue was discovered in WSO2 API Manager 2.6.0. A potential Stored Cross-Site Scripting (XSS) vulnerability has been identified in the 'implement phase' of the API Publisher.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
43
cve
cve

CVE-2019-20442

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
48
cve
cve

CVE-2019-20443

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-28 12:15 AM
46
cve
cve

CVE-2019-6512

An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the existence of the file:// wrapper.

4.1CVSS

4.4AI Score

0.001EPSS

2019-05-14 03:29 PM
21
cve
cve

CVE-2019-6513

An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.

5.4CVSS

5.4AI Score

0.001EPSS

2019-05-21 10:29 PM
25
cve
cve

CVE-2019-6514

An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to inject a JavaScript payload that will be stored in the database and then displayed and executed on the same page, aka XSS.

4.8CVSS

5AI Score

0.001EPSS

2019-05-14 03:29 PM
20
cve
cve

CVE-2019-6515

An issue was discovered in WSO2 API Manager 2.6.0. Uploaded documents for API documentation are available to an unauthenticated user.

5.3CVSS

5.3AI Score

0.001EPSS

2019-05-14 03:29 PM
36
cve
cve

CVE-2019-6516

An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.

5.8CVSS

5.6AI Score

0.001EPSS

2019-05-14 03:29 PM
21
cve
cve

CVE-2020-11885

WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where a user (with admin console access) can use the XML validator to make unintended network invocations such as SSRF via an uploaded file.

7.2CVSS

6.9AI Score

0.001EPSS

2020-04-17 08:15 PM
118
cve
cve

CVE-2020-12719

XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity S...

7.2CVSS

6.9AI Score

0.001EPSS

2020-05-08 12:15 AM
66
cve
cve

CVE-2020-13226

WSO2 API Manager 3.0.0 does not properly restrict outbound network access from a Publisher node, opening up the possibility of SSRF to this node's entire intranet.

9.8CVSS

9.3AI Score

0.007EPSS

2020-05-20 12:15 PM
34
cve
cve

CVE-2020-13883

In WSO2 API Manager 3.0.0 and earlier, WSO2 API Microgateway 2.2.0, and WSO2 IS as Key Manager 5.9.0 and earlier, Management Console allows XXE during addition or update of a Lifecycle.

6.7CVSS

6.5AI Score

0.001EPSS

2020-06-06 07:15 PM
74
cve
cve

CVE-2020-14444

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-18 06:15 PM
21
4
cve
cve

CVE-2020-14445

An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-18 06:15 PM
17
4
cve
cve

CVE-2020-14446

An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists.

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-18 06:15 PM
20
2
cve
cve

CVE-2020-17453

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.

6.1CVSS

5.9AI Score

0.008EPSS

2021-04-05 10:15 PM
38
2
cve
cve

CVE-2020-17454

WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appear...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-21 10:15 PM
31
cve
cve

CVE-2020-24589

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0 allows XML External Entity injection (XXE) attacks.

9.1CVSS

9.3AI Score

0.648EPSS

2020-08-21 08:15 PM
49
2
cve
cve

CVE-2020-24590

The Management Console in WSO2 API Manager through 3.1.0 and API Microgateway 2.2.0 allows XML Entity Expansion attacks.

9.1CVSS

9.2AI Score

0.002EPSS

2020-08-21 08:15 PM
52
cve
cve

CVE-2020-24591

The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates. This affects API Manager through 3.0.0, API Manager Analytics 2.2.0 and 2.5.0, API Microgateway 2.2.0, Enterprise Integrator 6.2.0 and 6.3.0, and Identity Server Analytics through 5.6.0.

6.5CVSS

6.4AI Score

0.001EPSS

2020-08-21 08:15 PM
36
cve
cve

CVE-2020-24703

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0,...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-27 04:15 PM
21
cve
cve

CVE-2020-24704

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Id...

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-27 04:15 PM
16
cve
cve

CVE-2020-24705

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manag...

8.8CVSS

8.4AI Score

0.002EPSS

2020-08-27 04:15 PM
21
cve
cve

CVE-2020-24706

An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

6.1CVSS

6.2AI Score

0.001EPSS

2020-08-27 04:15 PM
20
cve
cve

CVE-2020-25516

WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-29 01:15 PM
25
cve
cve

CVE-2020-27885

Cross-Site Scripting (XSS) vulnerability on WSO2 API Manager 3.1.0. By exploiting a Cross-site scripting vulnerability the attacker can hijack a logged-in user’s session by stealing cookies which means that a malicious hacker can change the logged-in user’s password and invalidate the session of th...

6.1CVSS

6AI Score

0.001EPSS

2020-10-29 09:15 PM
20
cve
cve

CVE-2021-36760

In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter. Once the username or password reset procedure is completed, the JavaScript code will...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-07 09:15 PM
18
4
Total number of security vulnerabilities64