Security Advisory WSO2-2021-1261

Published: September 02, 2021

Version: 1.0.0

Severity: Medium

CVSS Score: 4.3 (CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 Enterprise Integrator : 6.1.0 , 6.1.1 , 6.2.0

OVERVIEW

Stored Cross Site Scripting (XSS) vulnerability in the Management Console.

DESCRIPTION

Due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by injecting a malicious payload into the Add artifact feature of the Management Console.

IMPACT

In order to exploit this vulnerability, the malicious actor should have a valid user account with required privileges to authenticate to the Management Console and should be able to reach it (WSO2 Security Guidelines for Production Deployment1 recommends not to publicly expose the Management Console). If such access could be obtained, they could make a change that impacts other users viewing the affected page.

By leveraging the XSS attack, an attacker can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes.

Otherwise, you may apply the relevant fixes to the product based on the public fix(s):

Info

If you are a WSO2 customer with a support subscription, use WSO2 Updates in order to apply the fix.

CREDITS

WSO2 thanks, Matei Mal Badanoiu for responsibly reporting the identified issue and working with us as we addressed it.

REFERENCES