CVE-2019-20439

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*

Information

Published : 2020-01-27 17:15

Updated : 2022-11-09 20:50


NVD link : CVE-2019-20439

Mitre link : CVE-2019-20439


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

wso2

  • api_manager