Security Advisory WSO2-2023-2075

Published: October 28, 2023

Version: 1.0.0

Severity: Medium

CVSS Score: 4.3 (CVSS:3.1/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)


AFFECTED PRODUCTS

  • WSO2 API Manager : 3.2.0 , 3.1.0 , 3.0.0
  • WSO2 IS as Key Manager : 5.10.0 , 5.9.0
  • WSO2 Identity Server : 5.11.0 , 5.10.0 , 5.9.0 , 5.8.0

OVERVIEW

Persistent XSS has been identified on the management console.

DESCRIPTION

Due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by injecting a malicious payload into the "claim configurations" feature of the Management Console.

IMPACT

By leveraging the XSS attack, a malicious actor can make the browser get redirected to a malicious website, make changes in the UI of the web page, retrieve information from the browser or harm otherwise. However, since all the session related sensitive cookies are set with httpOnly flag and protected, session hijacking or similar attacks would not be possible.

SOLUTION

If the latest version of the affected WSO2 product is not mentioned under the affected product list, you may migrate to the latest version to receive security fixes. Otherwise you may apply the relevant fixes to the product based on the public fix:

Info

If you are a WSO2 customer with Support Subscription, please use WSO2 Updates in order to apply the fix.