CVE-2019-20435

An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-28 01:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20435

Mitre link : CVE-2019-20435

CVE.ORG link : CVE-2019-20435


JSON object : View

Products Affected

wso2

  • api_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')