CVE-2019-20440

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-28 00:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20440

Mitre link : CVE-2019-20440

CVE.ORG link : CVE-2019-20440


JSON object : View

Products Affected

wso2

  • api_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')