6.1
MEDIUM
CVE-2019-20437
WSO2 Cross-Site Scripting Vulnerability
Description

An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.

INFO

Published Date :

Jan. 28, 2020, 1:15 a.m.

Last Modified :

Nov. 10, 2022, 4:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-20437 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-20437.

URL Resource
https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html Exploit Third Party Advisory
https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 Vendor Advisory
https://github.com/cybersecurityworks/Disclosed/issues/20 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-20437 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-20437 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html No Types Assigned https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added Reference https://cybersecurityworks.com/zerodays/cve-2019-20437-wso2.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 No Types Assigned https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2019-0635 Vendor Advisory
    Changed Reference Type https://github.com/cybersecurityworks/Disclosed/issues/20 No Types Assigned https://github.com/cybersecurityworks/Disclosed/issues/20 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-20437 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-20437 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.49636

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability