CVE-2023-6911

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:wso2:data_analytics_server:3.2.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:wso2:enterprise_integrator:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.6.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:wso2:identity_server:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:wso2:identity_server_analytics:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.6.0:*:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:a:wso2:message_broker:3.2.0:*:*:*:*:*:*:*

History

22 Dec 2023, 17:31

Type Values Removed Values Added
Summary
  • (es) Se han identificado varios productos WSO2 como vulnerables debido a una codificación de salida incorrecta; un atacante puede llevar a cabo un ataque de Cross-Site Scripting (XSS) Almacenado inyectando un payload malicioso en la función de registro de Management Console.
References () https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/ - () https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/ - Vendor Advisory
First Time Wso2 identity Server Analytics
Wso2 message Broker
Wso2 enterprise Integrator
Wso2 api Manager
Wso2 identity Server
Wso2
Wso2 data Analytics Server
Wso2 api Manager Analytics
Wso2 api Microgateway
Wso2 identity Server As Key Manager
CPE cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:data_analytics_server:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:message_broker:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:enterprise_integrator:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:*

18 Dec 2023, 14:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-18 09:15

Updated : 2023-12-22 17:31


NVD link : CVE-2023-6911

Mitre link : CVE-2023-6911

CVE.ORG link : CVE-2023-6911


JSON object : View

Products Affected

wso2

  • api_manager_analytics
  • api_microgateway
  • identity_server_as_key_manager
  • api_manager
  • message_broker
  • enterprise_integrator
  • data_analytics_server
  • identity_server_analytics
  • identity_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')