8.8
HIGH
CVE-2020-24705
WSO2 Session Hijacking Vulnerability
Description

An issue was discovered in certain WSO2 products. A valid Carbon Management Console session cookie may be sent to an attacker-controlled server if the victim submits a crafted Try It request, aka Session Hijacking. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.

INFO

Published Date :

Aug. 27, 2020, 4:15 p.m.

Last Modified :

Jan. 11, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-24705 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
4 Wso2 iot_server
5 Wso2 api_manager_analytics
6 Wso2 identity_server_analytics
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24705.

URL Resource
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0718/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24705 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24705 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Removed Reference MITRE https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0718
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2020/WSO2-2020-0718/ [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0718 No Types Assigned https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2020-0718 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions up to (including) 3.1.0 *cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions up to (including) 5.10.0 *cpe:2.3:a:wso2:identity_server_analytics:*:*:*:*:*:*:*:* versions up to (including) 5.6.0 *cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* versions up to (including) 5.10.0 *cpe:2.3:a:wso2:iot_server:3.1.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24705 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24705 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.02%

score

0.56607

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability