Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wso2 Subscribe
Filtered by product Identity Server
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29548 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2022-12-02 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.
CVE-2021-42646 1 Wso2 3 Api Manager, Identity Server, Identity Server As Key Manager 2022-11-29 6.4 MEDIUM 9.1 CRITICAL
XML External Entity (XXE) vulnerability in the file based service provider creation feature of the Management Console in WSO2 API Manager 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; and WSO2 IS as Key Manager 5.7.0, 5.9.0, and 5.10.0; and WSO2 Identity Server 5.7.0, 5.8.0, 5.9.0, 5.10.0, and 5.11.0. Allows attackers to gain read access to sensitive information or cause a denial of service via crafted GET requests.
CVE-2019-20436 1 Wso2 2 Api Manager, Identity Server 2022-11-09 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.
CVE-2019-20437 1 Wso2 2 Api Manager, Identity Server 2022-11-09 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
CVE-2022-29464 1 Wso2 5 Api Manager, Enterprise Integrator, Identity Server and 2 more 2022-09-09 10.0 HIGH 9.8 CRITICAL
Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps directory. This affects WSO2 API Manager 2.2.0 and above through 4.0.0; WSO2 Identity Server 5.2.0 and above through 5.11.0; WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0, and 5.6.0; WSO2 Identity Server as Key Manager 5.3.0 and above through 5.10.0; and WSO2 Enterprise Integrator 6.2.0 and above through 6.6.0.
CVE-2021-36760 1 Wso2 4 Api Manager, Identity Server, Identity Server As Key Manager and 1 more 2021-12-09 4.3 MEDIUM 6.1 MEDIUM
In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity Server 5.7.0, it is possible to perform a DOM-Based XSS attack affecting the callback parameter modifying the URL that precedes the callback parameter. Once the username or password reset procedure is completed, the JavaScript code will be executed. (recoverpassword.do also has an open redirect issue for a similar reason.)
CVE-2020-17453 1 Wso2 8 Api Manager, Api Manager Analytics, Api Microgateway and 5 more 2021-04-08 4.3 MEDIUM 6.1 MEDIUM
WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.
CVE-2019-20442 1 Wso2 3 Api Manager, Enterprise Integrator, Identity Server 2020-11-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI.
CVE-2019-20443 1 Wso2 3 Api Manager, Enterprise Integrator, Identity Server 2020-11-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI.
CVE-2017-14651 1 Wso2 17 Api Manager, App Manager, Application Server and 14 more 2020-11-09 3.5 LOW 4.8 MEDIUM
WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.
CVE-2020-14445 1 Wso2 2 Identity Server, Identity Server As Key Manager 2020-10-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.
CVE-2020-14444 1 Wso2 2 Identity Server, Identity Server As Key Manager 2020-10-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface.
CVE-2020-14446 1 Wso2 2 Identity Server, Identity Server As Key Manager 2020-10-28 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 Identity Server through 5.10.0 and WSO2 IS as Key Manager through 5.10.0. An open redirect exists.
CVE-2020-24705 1 Wso2 6 Api Manager, Api Manager Analytics, Identity Server and 3 more 2020-09-08 6.8 MEDIUM 8.8 HIGH
An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.
CVE-2020-24703 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2020-09-08 6.8 MEDIUM 8.8 HIGH
An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
CVE-2020-24704 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2020-09-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
CVE-2020-24706 1 Wso2 6 Api Manager, Api Manager Analytics, Identity Server and 3 more 2020-09-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.
CVE-2020-12719 1 Wso2 7 Api Manager, Api Manager Analytics, Api Microgateway and 4 more 2020-05-14 6.5 MEDIUM 7.2 HIGH
XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier.
CVE-2019-18881 1 Wso2 1 Identity Server 2019-11-12 4.3 MEDIUM 6.1 MEDIUM
WSO2 IS as Key Manager 5.7.0 allows unauthenticated reflected XSS in the dashboard user profile.
CVE-2019-18882 1 Wso2 1 Identity Server 2019-11-12 4.3 MEDIUM 6.1 MEDIUM
WSO2 IS as Key Manager 5.7.0 allows stored XSS in download-userinfo.jag because Content-Type is mishandled.