An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T23:38:16

Updated: 2024-08-05T02:39:10.001Z

Reserved: 2020-01-27T00:00:00

Link: CVE-2019-20437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-28T01:15:12.037

Modified: 2022-11-10T04:48:57.927

Link: CVE-2019-20437

cve-icon Redhat

No data.