Security Advisory WSO2-2020-1132

Published: September 02, 2021

Version: 1.0.0

Severity: Medium

CVSS Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager : 2.2.0 , 2.5.0 , 2.6.0 , 3.0.0 , 3.1.0 , 3.2.0
  • WSO2 API Manager Analytics : 2.2.0 , 2.5.0 , 2.6.0
  • WSO2 API Microgateway : 2.2.0
  • WSO2 Enterprise Integrator : 6.1.0 , 6.1.1 , 6.2.0 , 6.3.0 , 6.4.0 , 6.5.0 , 6.6.0
  • WSO2 IS as Key Manager : 5.5.0 , 5.6.0 , 5.7.0 , 5.9.0 , 5.10.0
  • WSO2 Identity Server : 5.4.0 , 5.4.1 , 5.5.0 , 5.6.0 , 5.7.0 , 5.8.0 , 5.9.0 , 5.10.0
  • WSO2 Identity Server Analytics : 5.4.0 , 5.4.1 , 5.5.0 , 5.6.0
  • WSO2 Micro Integrator : 1.0.0

OVERVIEW

Reflected Cross-Site Scripting (XSS) vulnerability in the Management Console.

DESCRIPTION

Reflected XSS vulnerability can be exploited by tampering with a request parameter in Management Console. This can be performed in both authenticated and unauthenticated requests.

IMPACT

By leveraging the XSS attack, an attacker can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes.

Otherwise, community users may apply the relevant fixes to the product based on the public fix(s):

WSO2 Subscription holders may refer to the below table. You should update your product to the specified update level or a higher update level to apply the fix.

Product Name Product Version U2 Update Level
WSO2 API Manager 2.2.0 7
WSO2 API Manager 2.5.0 6
WSO2 API Manager 2.6.0 1
WSO2 API Manager 3.0.0 1
WSO2 API Manager 3.1.0 1
WSO2 API Manager 3.2.0 1
WSO2 API Manager Analytics 2.2.0 5
WSO2 API Manager Analytics 2.5.0 4
WSO2 API Microgateway 2.2.0 6
WSO2 Enterprise Integrator 6.1.0 7
WSO2 Enterprise Integrator 6.1.1 7
WSO2 Enterprise Integrator 6.2.0 1
WSO2 Enterprise Integrator 6.3.0 1
WSO2 Enterprise Integrator 6.4.0 7
WSO2 Enterprise Integrator 6.5.0 3
WSO2 Enterprise Integrator 6.6.0 8
WSO2 IS as Key Manager 5.5.0 6
WSO2 IS as Key Manager 5.6.0 4
WSO2 IS as Key Manager 5.7.0 1
WSO2 IS as Key Manager 5.9.0 1
WSO2 IS as Key Manager 5.10.0 1
WSO2 Identity Server 5.4.0 7
WSO2 Identity Server 5.4.1 4
WSO2 Identity Server 5.5.0 6
WSO2 Identity Server 5.6.0 4
WSO2 Identity Server 5.7.0 1
WSO2 Identity Server 5.8.0 5
WSO2 Identity Server 5.9.0 1
WSO2 Identity Server 5.10.0 1
WSO2 Identity Server Analytics 5.4.0 4
WSO2 Identity Server Analytics 5.4.1 1
WSO2 Identity Server Analytics 5.5.0.4 5
WSO2 Identity Server Analytics 5.6.0.3 4
WSO2 Micro Integrator 1.0.0 1

Info

If you are a WSO2 customer with a support subscription, use WSO2 Updates in order to apply the fix.

CREDITS

WSO2 thanks, Jackson Henry for responsibly reporting the identified issue and working with us as we addressed it.