An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T23:36:25

Updated: 2020-10-29T20:05:03

Reserved: 2020-01-27T00:00:00


Link: CVE-2019-20436

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-28T01:15:11.957

Modified: 2022-11-10T04:50:10.437


Link: CVE-2019-20436

JSON object: View

cve-icon Redhat Information

No data.

CWE