6.1
MEDIUM
CVE-2022-29548
WSO2 Reflected Cross-Site Scripting (XSS) Vulnerability
Description

A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.

INFO

Published Date :

April 21, 2022, 2:15 a.m.

Last Modified :

Nov. 3, 2023, 5:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-29548 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29548 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
4 Wso2 enterprise_integrator
5 Wso2 data_analytics_server
6 Wso2 api_manager_analytics
7 Wso2 api_microgateway
8 Wso2 identity_server_analytics
9 Wso2 micro_integrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29548.

URL Resource
http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 Vendor Advisory
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1603/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

A simple GoLang microservice to query and get data from Exploit-DB.

Go Dockerfile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 28, 2022, 12:33 p.m. This repo has been linked 8 different CVEs too.

Proof of concept exploit for CVE-2022-29548: A reflected XSS issue exists in the Management Console of several WSO2 products. This affects API Manager 2.2.0, 2.5.0, 2.6.0, 3.0.0, 3.1.0, 3.2.0, and 4.0.0; API Manager Analytics 2.2.0, 2.5.0, and 2.6.0; API Microgateway 2.2.0; Data Analytics Server 3.2.0; Enterprise Integrator 6.2.0, 6.3.0, 6.4.0, 6.5.0, and 6.6.0; IS as Key Manager 5.5.0, 5.6.0, 5.7.0, 5.9.0, and 5.10.0; Identity Server 5.5.0, 5.6.0, 5.7.0, 5.9.0, 5.10.0, and 5.11.0; Identity Server Analytics 5.5.0 and 5.6.0; and WSO2 Micro Integrator 1.0.0.

Python

Updated: 1 year, 1 month ago
6 stars 2 fork 2 watcher
Born at : April 24, 2022, 6 a.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29548 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29548 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2022/WSO2-2021-1603/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167587/WSO2-Management-Console-Cross-Site-Scripting.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 02, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 No Types Assigned https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2021-1603 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:data_analytics_server:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:enterprise_integrator:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.11.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_analytics:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_analytics:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:micro_integrator:1.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29548 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29548 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.60 }} 0.87%

score

0.92664

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability