CVE-2020-17454

WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appears that writes an error message concatenated to the injected payload (without any form of data encoding). This can also be exploited via CSRF.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-21 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-17454

Mitre link : CVE-2020-17454

CVE.ORG link : CVE-2020-17454


JSON object : View

Products Affected

wso2

  • api_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')