Vulnerabilities (CVE)

Filtered by vendor Wso2 Subscribe
Filtered by product Application Server
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14995 1 Wso2 8 Application Server, Business Process Server, Business Rules Server and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Management Console in WSO2 Application Server 5.3.0, WSO2 Business Process Server 3.6.0, WSO2 Business Rules Server 2.2.0, WSO2 Complex Event Processor 4.2.0, WSO2 Dashboard Server 2.0.0, WSO2 Data Analytics Server 3.1.0, WSO2 Data Services Server 3.5.1, and WSO2 Machine Learner 1.2.0 is affected by stored XSS.
CVE-2017-14651 1 Wso2 17 Api Manager, App Manager, Application Server and 14 more 2023-12-10 3.5 LOW 4.8 MEDIUM
WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.