Reflected XSS Vulnerability in WSO2 API Manager 2.6.0's Update API Documentation Feature

Reflected XSS Vulnerability in WSO2 API Manager 2.6.0's Update API Documentation Feature

CVE-2019-20440 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the update API documentation feature of the API Publisher.

Learn more about our Api Penetration Testing.