5.4
MEDIUM
CVE-2018-20737
"WSO2 API Manager Reflected Cross-Site Scripting"
Description

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.

INFO

Published Date :

March 21, 2019, 4 p.m.

Last Modified :

March 25, 2019, 12:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2018-20737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20737.

URL Resource
https://github.com/wso2-extensions/identity-inbound-auth-oauth/pull/978/files Third Party Advisory Patch
https://wso2.com/security-patch-releases/api-manager Patch Third Party Advisory Vendor Advisory
https://www.excellium-services.com/cert-xlm-advisory/cve-2018-20737/ Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://wso2.com/security-patch-releases/api-manager No Types Assigned https://wso2.com/security-patch-releases/api-manager Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://github.com/wso2-extensions/identity-inbound-auth-oauth/pull/978/files No Types Assigned https://github.com/wso2-extensions/identity-inbound-auth-oauth/pull/978/files Patch, Third Party Advisory
    Changed Reference Type https://www.excellium-services.com/cert-xlm-advisory/cve-2018-20737/ No Types Assigned https://www.excellium-services.com/cert-xlm-advisory/cve-2018-20737/ Patch, Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20737 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20737 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25371

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability