Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wso2 Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19587 1 Wso2 1 Enterprise Integrator 2019-12-06 4.3 MEDIUM 6.1 MEDIUM
In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration from the source view in the Management Console.
CVE-2019-18881 1 Wso2 1 Identity Server 2019-11-12 4.3 MEDIUM 6.1 MEDIUM
WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile.
CVE-2019-18882 1 Wso2 1 Identity Server 2019-11-12 4.3 MEDIUM 6.1 MEDIUM
WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is mishandled.
CVE-2019-6513 1 Wso2 1 Api Manager 2019-05-23 5.5 MEDIUM 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
CVE-2019-6514 1 Wso2 1 Dashboard Server 2019-05-14 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to inject a JavaScript payload that will be stored in the database and then displayed and executed on the same page, aka XSS.
CVE-2019-6512 1 Wso2 1 Api Manager 2019-05-14 4.0 MEDIUM 4.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. It is possible to force the application to perform requests to the internal workstation (SSRF port-scanning), other adjacent workstations (SSRF network scanning), or to enumerate files because of the existence of the file:// wrapper.
CVE-2019-6516 1 Wso2 1 Dashboard Server 2019-05-14 5.0 MEDIUM 5.8 MEDIUM
An issue was discovered in WSO2 Dashboard Server 2.0.0. It is possible to force the application to perform requests to the internal workstation (port-scanning) and to perform requests to adjacent workstations (network-scanning), aka SSRF.
CVE-2018-20736 1 Wso2 1 Api Manager 2019-03-25 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. A DOM-based XSS exists in the store part of the product.
CVE-2018-20737 1 Wso2 3 Api Manager, Identity Server, Identity Server As Key Manager 2019-03-25 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.
CVE-2018-8716 1 Wso2 1 Identity Server 2019-02-28 3.5 LOW 5.4 MEDIUM
WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.
CVE-2016-4316 1 Wso2 1 Carbon 2018-10-09 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.
CVE-2016-4311 1 Wso2 1 Identity Server 2018-10-09 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 allows remote attackers to hijack the authentication of privileged users for requests that process XACML requests via an entitlement/eval-policy-submit.jsp request.
CVE-2016-4327 1 Wso2 1 Enablement Server For Java 2018-10-09 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
CVE-2016-4315 1 Wso2 1 Carbon 2018-10-09 3.5 LOW 5.7 MEDIUM
Cross-site request forgery (CSRF) vulnerability in WSO2 Carbon 4.4.5 allows remote attackers to hijack the authentication of privileged users for requests that shutdown a server via a shutdown action to server-admin/proxy_ajaxprocessor.jsp.
CVE-2016-4314 1 Wso2 1 Carbon 2018-10-09 4.0 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in the LogViewer Admin Service in WSO2 Carbon 4.4.5 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the logFile parameter to downloadgz-ajaxprocessor.jsp.
CVE-2016-4312 1 Wso2 1 Identity Server 2018-10-09 6.0 MEDIUM 7.5 HIGH
XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.
CVE-2017-14995 1 Wso2 8 Application Server, Business Process Server, Business Rules Server and 5 more 2017-10-23 4.3 MEDIUM 6.1 MEDIUM
The Management Console in WSO2 Application Server 5.3.0, WSO2 Business Process Server 3.6.0, WSO2 Business Rules Server 2.2.0, WSO2 Complex Event Processor 4.2.0, WSO2 Dashboard Server 2.0.0, WSO2 Data Analytics Server 3.1.0, WSO2 Data Services Server 3.5.1, and WSO2 Machine Learner 1.2.0 is affected by stored XSS.