Multiple Cross-Site Scripting (XSS) Vulnerabilities in WSO2 Carbon 4.4.5

Multiple Cross-Site Scripting (XSS) Vulnerabilities in WSO2 Carbon 4.4.5

CVE-2016-4316 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.

Learn more about our Web App Pen Testing.