Vulnerabilities (CVE)

Filtered by vendor Wso2 Subscribe
Filtered by product Enterprise Integrator
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24704 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2024-01-11 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
CVE-2020-24703 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2024-01-11 6.8 MEDIUM 8.8 HIGH
An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
CVE-2020-17453 1 Wso2 8 Api Manager, Api Manager Analytics, Api Microgateway and 5 more 2024-01-11 4.3 MEDIUM 6.1 MEDIUM
WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.
CVE-2023-6911 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2023-12-22 N/A 4.8 MEDIUM
Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.
CVE-2023-6836 1 Wso2 7 Api Manager, Api Manager Analytics, Api Microgateway and 4 more 2023-12-19 N/A 7.5 HIGH
Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.
CVE-2022-39810 1 Wso2 1 Enterprise Integrator 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in WSO2 Enterprise Integrator 6.4.0. A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console under /carbon/ndatasource/validateconnection/ajaxprocessor.jsp via the driver parameter. Session hijacking or similar attacks would not be possible.
CVE-2022-39809 1 Wso2 1 Enterprise Integrator 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in WSO2 Enterprise Integrator 6.4.0. A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console under /carbon/mediation_secure_vault/properties/ajaxprocessor.jsp via the name parameter. Session hijacking or similar attacks would not be possible.
CVE-2022-29548 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.
CVE-2022-29464 1 Wso2 5 Api Manager, Enterprise Integrator, Identity Server and 2 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Certain WSO2 products allow unrestricted file upload with resultant remote code execution. The attacker must use a /fileupload endpoint with a Content-Disposition directory traversal sequence to reach a directory under the web root, such as a ../../../../repository/deployment/server/webapps directory. This affects WSO2 API Manager 2.2.0 up to 4.0.0, WSO2 Identity Server 5.2.0 up to 5.11.0, WSO2 Identity Server Analytics 5.4.0, 5.4.1, 5.5.0 and 5.6.0, WSO2 Identity Server as Key Manager 5.3.0 up to 5.11.0, WSO2 Enterprise Integrator 6.2.0 up to 6.6.0, WSO2 Open Banking AM 1.4.0 up to 2.0.0 and WSO2 Open Banking KM 1.4.0, up to 2.0.0.
CVE-2020-25516 1 Wso2 1 Enterprise Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
WSO2 Enterprise Integrator 6.6.0 or earlier contains a stored cross-site scripting (XSS) vulnerability in BPMN explorer tasks.
CVE-2020-12719 1 Wso2 7 Api Manager, Api Manager Analytics, Api Microgateway and 4 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier.
CVE-2020-24591 1 Wso2 5 Api Manager, Api Manager Analytics, Api Microgateway and 2 more 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
The Management Console in certain WSO2 products allows XXE attacks during EventReceiver updates. This affects API Manager through 3.0.0, API Manager Analytics 2.2.0 and 2.5.0, API Microgateway 2.2.0, Enterprise Integrator 6.2.0 and 6.3.0, and Identity Server Analytics through 5.6.0.
CVE-2020-11885 1 Wso2 1 Enterprise Integrator 2023-12-10 6.5 MEDIUM 7.2 HIGH
WSO2 Enterprise Integrator through 6.6.0 has an XXE vulnerability where a user (with admin console access) can use the XML validator to make unintended network invocations such as SSRF via an uploaded file.
CVE-2019-19587 1 Wso2 1 Enterprise Integrator 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In WSO2 Enterprise Integrator 6.5.0, reflected XSS occurs when updating the message processor configuration from the source view in the Management Console.
CVE-2019-20442 1 Wso2 3 Api Manager, Enterprise Integrator, Identity Server 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in roleToAuthorize has been identified in the registry UI.
CVE-2019-20443 1 Wso2 3 Api Manager, Enterprise Integrator, Identity Server 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 Enterprise Integrator 6.5.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. A potential stored Cross-Site Scripting (XSS) vulnerability in mediaType has been identified in the registry UI.
CVE-2017-14651 1 Wso2 17 Api Manager, App Manager, Application Server and 14 more 2023-12-10 3.5 LOW 4.8 MEDIUM
WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.