XSS Vulnerability in WSO2 Data Analytics Server 3.1.0 via add_collection_ajaxprocessor.jsp

XSS Vulnerability in WSO2 Data Analytics Server 3.1.0 via add_collection_ajaxprocessor.jsp

CVE-2017-14651 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.

Learn more about our Cis Benchmark Audit For Server Software.