WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appears that writes an error message concatenated to the injected payload (without any form of data encoding). This can also be exploited via CSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-21T21:40:49

Updated: 2024-08-04T13:53:17.491Z

Reserved: 2020-08-09T00:00:00

Link: CVE-2020-17454

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T22:15:12.010

Modified: 2020-10-26T20:02:08.020

Link: CVE-2020-17454

cve-icon Redhat

No data.