logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-20436

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-20436

Description:
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.
Last updated date:
11/10/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/29/2020
Reference url to background

https://github.com/cybersecurityworks/Disclosed/issues/19

Type:
exploit
Confidence:
HIGH
Date of publishing:
11/10/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy