Vulnerabilities (CVE)

Filtered by vendor Wso2 Subscribe
Total 64 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20440 1 Wso2 1 Api Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.
CVE-2019-18881 1 Wso2 1 Identity Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile.
CVE-2019-20436 1 Wso2 2 Api Manager, Identity Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.
CVE-2019-20437 1 Wso2 2 Api Manager, Identity Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
CVE-2019-19587 1 Wso2 1 Enterprise Integrator 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration from the source view in the Management Console.
CVE-2019-20435 1 Wso2 1 Api Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter.
CVE-2019-15108 1 Wso2 1 Api Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0 before WSO2-CARBON-PATCH-4.4.0-4457. There is XSS via a crafted filename to the file-upload feature of the event simulator component.
CVE-2019-6513 1 Wso2 1 Api Manager 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
CVE-2019-6512 1 Wso2 1 Api Manager 2024-02-28 4.0 MEDIUM 4.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the existence of the file:// wrapper.
CVE-2019-6515 1 Wso2 1 Api Manager 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. Uploaded documents for API documentation are available to an unauthenticated user.
CVE-2018-20736 1 Wso2 1 Api Manager 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. A DOM-based XSS exists in the store part of the product.
CVE-2019-6514 1 Wso2 1 Dashboard Server 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to inject a JavaScript payload that will be stored in the database and then displayed and executed on the same page, aka XSS.
CVE-2018-20737 1 Wso2 3 Api Manager, Identity Server, Identity Server As Key Manager 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.
CVE-2019-6516 1 Wso2 1 Dashboard Server 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.
CVE-2018-8716 1 Wso2 1 Identity Server 2024-02-28 3.5 LOW 5.4 MEDIUM
WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.
CVE-2017-14651 1 Wso2 17 Api Manager, App Manager, Application Server and 14 more 2024-02-28 3.5 LOW 4.8 MEDIUM
WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.
CVE-2017-14995 1 Wso2 8 Application Server, Business Process Server, Business Rules Server and 5 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Management Console in WSO2 Application Server 5.3.0, WSO2 Business Process Server 3.6.0, WSO2 Business Rules Server 2.2.0, WSO2 Complex Event Processor 4.2.0, WSO2 Dashboard Server 2.0.0, WSO2 Data Analytics Server 3.1.0, WSO2 Data Services Server 3.5.1, and WSO2 Machine Learner 1.2.0 is affected by stored XSS.
CVE-2016-4314 1 Wso2 1 Carbon 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in the LogViewer Admin Service in WSO2 Carbon 4.4.5 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the logFile parameter to downloadgz-ajaxprocessor.jsp.
CVE-2016-4315 1 Wso2 1 Carbon 2024-02-28 3.5 LOW 5.7 MEDIUM
Cross-site request forgery (CSRF) vulnerability in WSO2 Carbon 4.4.5 allows remote attackers to hijack the authentication of privileged users for requests that shutdown a server via a shutdown action to server-admin/proxy_ajaxprocessor.jsp.
CVE-2016-4327 1 Wso2 1 Enablement Server For Java 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.