435
VMScore

CVE-2016-4316

Published: 17/02/2017 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote malicious users to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.

Vulnerable Product Search on Vulmon Subscribe to Product

wso2 carbon 4.4.5

Exploits

[+] Credits: John Page aka HYP3RLINX [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/WSO2-CARBON-v445-PERSISTENT-XSS-COOKIE-THEFTtxt [+] ISR: ApparitionSec Vendor: ============= wwwwso2com Product: ================== Ws02Carbon v445 WSO2 Carbon is the core platform on which WSO2 middlewar ...
WSO2 Carbon version 445 suffers from multiple cross site scripting vulnerabilities ...