Security Advisory WSO2-2020-1225

Published: September 02, 2021

Version: 1.0.0

Severity: Medium

CVSS Score: 4.8 (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager : 2.2.0 , 2.5.0 , 2.6.0 , 3.0.0 , 3.1.0 , 3.2.0
  • WSO2 API Manager Analytics : 2.2.0 , 2.5.0
  • WSO2 API Microgateway : 2.2.0
  • WSO2 Data Analytics Server : 3.2.0
  • WSO2 Enterprise Integrator : 6.1.0 , 6.1.1 , 6.2.0 , 6.3.0 , 6.4.0 , 6.5.0 , 6.6.0
  • WSO2 IS as Key Manager : 5.5.0 , 5.6.0 , 5.7.0 , 5.9.0 , 5.10.0
  • WSO2 Identity Server : 5.4.0 , 5.4.1 , 5.5.0 , 5.6.0 , 5.7.0 , 5.8.0 , 5.9.0 , 5.10.0
  • WSO2 Identity Server Analytics : 5.4.0 , 5.4.1 , 5.5.0 , 5.6.0
  • WSO2 Message Broker : 3.2.0

OVERVIEW

A Stored Cross Site Scripting (XSS) vulnerability in the Management Console.

DESCRIPTION

Due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.

IMPACT

In order to exploit this vulnerability, the malicious actor should have a valid user account of the Management Console. If such access could be obtained, they could make a change that impacts other users viewing the affected UIs of Registry feature. The possible impacts include getting the browser redirected to a malicious website, making changes in the UI of the web page, retrieving information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes.

Otherwise, you may apply the relevant fixes to the product based on the public fix(s):