Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-29548: Security Advisory WSO2-2021-1603 - WSO2 Platform Security

A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.

CVE
#xss#vulnerability#web#git

Published: 1st April 2022

Version: 1.0.0

Severity: Medium

CVSS Score: 4.6 (CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)

AFFECTED PRODUCTS

WSO2 API Manager : 2.2.0 , 2.5.0 , 2.6.0 , 3.0.0 , 3.1.0 , 3.2.0 , 4.0.0
WSO2 API Manager Analytics : 2.2.0 , 2.5.0 , 2.6.0
WSO2 API Microgateway : 2.2.0
WSO2 Data Analytics Server : 3.2.0
WSO2 Enterprise Integrator : 6.2.0 , 6.3.0 , 6.4.0 , 6.5.0 , 6.6.0
WSO2 IS as Key Manager : 5.5.0 , 5.6.0 , 5.7.0 , 5.9.0 , 5.10.0
WSO2 Identity Server : 5.5.0 , 5.6.0 , 5.7.0 , 5.9.0 , 5.10.0 , 5.11.0
WSO2 Identity Server Analytics : 5.5.0 , 5.6.0
WSO2 Micro Integrator : 1.0.0

OVERVIEW

Reflected Cross-Site Scripting (XSS) vulnerability in the Management Console.

DESCRIPTION

Due to improper output encoding, a Reflected Cross Site Scripting (XSS) attack can be carried out by tampering the parameter in the Management Console.

IMPACT

By leveraging the XSS attack, a malicious actor can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes. Otherwise you may apply the relevant fixes to the product based on the public fix: https://github.com/wso2/carbon-kernel/pull/3145

Note: If you are a WSO2 customer with Support Subscription, please use WSO2 Updates in order to apply the fix.

CREDITS

WSO2 thanks, f6x for responsibly reporting the identified issue and working with us as we addressed it.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907