CVE-2018-8716

WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8716

Mitre link : CVE-2018-8716

CVE.ORG link : CVE-2018-8716


JSON object : View

Products Affected

wso2

  • identity_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')