Security Advisory WSO2-2022-2043

Published: February 27, 2023

Version: 1.0.0

Severity: Medium

CVSS Score: 6.1 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 IS as Key Manager : 5.10.0 , 5.9.0
  • WSO2 Identity Server : 5.11.0 , 5.10.0 , 5.9.0 , 5.8.0

OVERVIEW

A Remote Code Execution vulnerability in the Management Console.

DESCRIPTION

Due to improper output encoding, a Reflected Cross Site Scripting (XSS) attack can be carried out on the carbon console.

IMPACT

By leveraging the XSS attack, a malicious actor can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes.

Otherwise, you may apply the relevant fixes to the product based on the public fix(s):

Info

If you are a WSO2 customer with a support subscription, use WSO2 Updates in order to apply the fix.

CREDITS

WSO2 thanks, kuteminh11 for responsibly reporting the identified issue and working with us as we addressed it.