An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T23:37:26

Updated: 2024-08-05T02:39:09.883Z

Reserved: 2020-01-27T00:00:00

Link: CVE-2019-20440

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-28T00:15:10.823

Modified: 2020-11-10T19:40:36.977

Link: CVE-2019-20440

cve-icon Redhat

No data.