7.5
HIGH
CVE-2023-6836
WSO2 XXE XML Parser Vulnerability
Description

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.

INFO

Published Date :

Dec. 15, 2023, 10:15 a.m.

Last Modified :

Dec. 19, 2023, 1:52 p.m.

Source :

ed10eef1-636d-4fbe-9993-6890dfa878f8

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-6836 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 api_manager
2 Wso2 identity_server
3 Wso2 identity_server_as_key_manager
4 Wso2 enterprise_integrator
5 Wso2 api_manager_analytics
6 Wso2 api_microgateway
7 Wso2 micro_integrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-6836.

URL Resource
https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6836 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6836 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by ed10eef1-636d-4fbe-9993-6890dfa878f8

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ No Types Assigned https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ Vendor Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions up to (including) 3.0.0
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_manager_analytics:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:api_manager_analytics:2.5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:enterprise_integrator:*:*:*:*:*:*:*:* versions up to (including) 6.6.0
    Added CPE Configuration OR *cpe:2.3:a:wso2:identity_server_as_key_manager:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:identity_server:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wso2:micro_integrator:1.0.0:*:*:*:*:*:*:*
  • CVE Received by ed10eef1-636d-4fbe-9993-6890dfa878f8

    Dec. 15, 2023

    Action Type Old Value New Value
    Added Description Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.
    Added Reference WSO2 https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ [No types assigned]
    Added CWE WSO2 CWE-611
    Added CVSS V3.1 WSO2 AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6836 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6836 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.04%

score

0.36382

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability