383
VMScore

CVE-2017-14995

Published: 04/10/2017 Updated: 23/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Management Console in WSO2 Application Server 5.3.0, WSO2 Business Process Server 3.6.0, WSO2 Business Rules Server 2.2.0, WSO2 Complex Event Processor 4.2.0, WSO2 Dashboard Server 2.0.0, WSO2 Data Analytics Server 3.1.0, WSO2 Data Services Server 3.5.1, and WSO2 Machine Learner 1.2.0 is affected by stored XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

wso2 data analytics server 3.1.0

wso2 dashboard server 2.0.0

wso2 complex event processor 4.2.0

wso2 business rules server 2.2.0

wso2 data services server 3.5.1

wso2 business process server 3.6.0

wso2 machine learner 1.2.0

wso2 application server 5.3.0