Vulnerability CVE-2018-8716


Published: 2018-04-25

Description:
WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WSO2 Carbon / WSO2 Dashboard Server 5.3.0 Persistent Cross-Site Scripting
SEC Consult
25.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://packetstormsecurity.com/files/147330/WSO2-Identity-Server-5.3.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Apr/45
http://www.securityfocus.com/archive/1/541954/100/0/threaded
https://www.exploit-db.com/exploits/44531/
https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html

Copyright 2024, cxsecurity.com

 

Back to Top