CVE-2019-6513

An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-21 22:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-6513

Mitre link : CVE-2019-6513

CVE.ORG link : CVE-2019-6513


JSON object : View

Products Affected

wso2

  • api_manager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type