Description

WSO2 Management Console through 5.10 allows XSS via the carbon/admin/login.jsp msgId parameter.

INFO

Published Date :

April 5, 2021, 10:15 p.m.

Last Modified :

Jan. 11, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-17453 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-17453 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
4 Wso2 enterprise_integrator
5 Wso2 api_manager_analytics
6 Wso2 api_microgateway
7 Wso2 identity_server_analytics
8 Wso2 micro_integrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-17453.

URL Resource
https://github.com/JHHAX/CVE-2020-17453-PoC Exploit Third Party Advisory
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132/
https://twitter.com/JacksonHHax/status/1374681422678519813 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

APIV is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 9:57 a.m. This repo has been linked 105 different CVEs too.

Rapier is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, Rapier incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 11:32 a.m. This repo has been linked 105 different CVEs too.

CVE-2020-17453 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.

JavaScript

Updated: 4 months, 2 weeks ago
8 stars 2 fork 2 watcher
Born at : April 20, 2023, 6 a.m. This repo has been linked 1 different CVEs too.

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

cve exploits poc vulnerabilities vulnerability fuzzing scanner

Updated: 2 weeks, 3 days ago
730 stars 80 fork 80 watcher
Born at : Nov. 4, 2022, 3:19 a.m. This repo has been linked 99 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

PoC (Proof of Concept) - CVE-2020-17453

Updated: 3 years, 5 months ago
2 stars 1 fork 1 watcher
Born at : April 3, 2021, 1:49 p.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-17453 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-17453 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1132/ [No types assigned]
    Removed Reference MITRE https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-1132
  • Initial Analysis by [email protected]

    Apr. 08, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-1132 No Types Assigned https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-1132 Vendor Advisory
    Changed Reference Type https://github.com/JHHAX/CVE-2020-17453-PoC No Types Assigned https://github.com/JHHAX/CVE-2020-17453-PoC Exploit, Third Party Advisory
    Changed Reference Type https://twitter.com/JacksonHHax/status/1374681422678519813 No Types Assigned https://twitter.com/JacksonHHax/status/1374681422678519813 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions up to (including) 3.2.0 *cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:*:*:*:*:*:*:*:* versions up to (including) 6.6.0 *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions up to (including) 5.10.0 *cpe:2.3:a:wso2:identity_server_analytics:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_analytics:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_analytics:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:micro_integrator:1.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-17453 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-17453 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} -0.27%

score

0.80299

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability