Refine your search

23 vulnerabilities found for WSO2 API Control Plane by WSO2

CVE-2025-10853 (GCVE-0-2025-10853)
Vulnerability from nvd
Published
2025-11-05 19:21
Modified
2025-11-05 19:58
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS. Successful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking.
Impacted products
Vendor Product Version
WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.413
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.344
Version: 3.2.0   < 3.2.0.445
Version: 3.2.1   < 3.2.1.65
Version: 4.0.0   < 4.0.0.365
Version: 4.1.0   < 4.1.0.227
Version: 4.2.0   < 4.2.0.167
Version: 4.3.0   < 4.3.0.79
Version: 4.4.0   < 4.4.0.43
Version: 4.5.0   < 4.5.0.26
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.373
Version: 5.11.0   < 5.11.0.417
Version: 6.0.0   < 6.0.0.247
Version: 6.1.0   < 6.1.0.246
Version: 7.0.0   < 7.0.0.122
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.393
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.363
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.223
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui Version: 4.7.32   < 4.7.32.14
Version: 4.7.35   < 4.7.35.11
Version: 4.7.39   < 4.7.39.9
Version: 4.7.51   < 4.7.51.4
Version: 4.8.3   < 4.8.3.9
Version: 4.8.13   < 4.8.13.6
Version: 4.8.32   < 4.8.32.3
Version: 4.8.36   < 4.8.36.1
Version: 4.8.43   < 4.8.43.1
Patch: 4.8.47
Create a notification for this product.
   WSO2 org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui Version: 4.7.24   < 4.7.24.7
Version: 4.7.32   < 4.7.32.14
Version: 4.7.33   < 4.7.33.13
Version: 4.7.35   < 4.7.35.11
Version: 4.7.39   < 4.7.39.9
Version: 4.7.51   < 4.7.51.4
Version: 4.8.3   < 4.8.3.9
Version: 4.8.9   < 4.8.9.5
Version: 4.8.12   < 4.8.12.5
Version: 4.8.13   < 4.8.13.6
Version: 4.8.24   < 4.8.24.3
Version: 4.8.32   < 4.8.32.3
Version: 4.8.36   < 4.8.36.1
Version: 4.8.43   < 4.8.43.1
Patch: 4.8.47
Create a notification for this product.
   WSO2 org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui Version: 4.8.19   < 4.8.19.5
Version: 4.8.21   < 4.8.21.9
Version: 4.8.28   < 4.8.28.3
Version: 4.8.30   < 4.8.30.3
Version: 4.8.32   < 4.8.32.1
Version: 4.8.33   < 4.8.33.3
Version: 4.8.34   < 4.8.34.3
Version: 4.8.35   <
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui Version: 6.4.2   < 6.4.2.165
Version: 6.4.111   < 6.4.111.155
Version: 6.4.176   < 6.4.176.28
Version: 6.4.180   < 6.4.180.12
Version: 6.9.6   < 6.9.6.26
Version: 6.13.16   < 6.13.16.19
Version: 6.13.19   < 6.13.19.12
Version: 6.13.27   < 6.13.27.5
Patch: 6.13.38
Patch: 7.0.349
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10853",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T19:51:26.535789Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T19:58:21.875Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.413",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.344",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.445",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.65",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.365",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.227",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.167",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.79",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.43",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.26",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.373",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.417",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.247",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.246",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.122",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.393",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.363",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.223",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui",
          "product": "org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.32.14",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.11",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.9",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.51.4",
              "status": "affected",
              "version": "4.7.51",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.3.9",
              "status": "affected",
              "version": "4.8.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.13.6",
              "status": "affected",
              "version": "4.8.13",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.3",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.36.1",
              "status": "affected",
              "version": "4.8.36",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.43.1",
              "status": "affected",
              "version": "4.8.43",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.8.47",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui",
          "product": "org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.24.7",
              "status": "affected",
              "version": "4.7.24",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.32.14",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.33.13",
              "status": "affected",
              "version": "4.7.33",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.11",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.9",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.51.4",
              "status": "affected",
              "version": "4.7.51",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.3.9",
              "status": "affected",
              "version": "4.8.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.9.5",
              "status": "affected",
              "version": "4.8.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.12.5",
              "status": "affected",
              "version": "4.8.12",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.13.6",
              "status": "affected",
              "version": "4.8.13",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.24.3",
              "status": "affected",
              "version": "4.8.24",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.3",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.36.1",
              "status": "affected",
              "version": "4.8.36",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.43.1",
              "status": "affected",
              "version": "4.8.43",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.8.47",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui",
          "product": "org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.8.19.5",
              "status": "affected",
              "version": "4.8.19",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.21.9",
              "status": "affected",
              "version": "4.8.21",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.28.3",
              "status": "affected",
              "version": "4.8.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.30.3",
              "status": "affected",
              "version": "4.8.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.1",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.33.3",
              "status": "affected",
              "version": "4.8.33",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.34.3",
              "status": "affected",
              "version": "4.8.34",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "affected",
              "version": "4.8.35",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui",
          "product": "org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.4.2.165",
              "status": "affected",
              "version": "6.4.2",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.111.155",
              "status": "affected",
              "version": "6.4.111",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.176.28",
              "status": "affected",
              "version": "6.4.176",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.180.12",
              "status": "affected",
              "version": "6.4.180",
              "versionType": "custom"
            },
            {
              "lessThan": "6.9.6.26",
              "status": "affected",
              "version": "6.9.6",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.16.19",
              "status": "affected",
              "version": "6.13.16",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.19.12",
              "status": "affected",
              "version": "6.13.19",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.27.5",
              "status": "affected",
              "version": "6.13.27",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.13.*",
              "status": "unaffected",
              "version": "6.13.38",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "7.0.349",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.413",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.344",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.445",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.65",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.365",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.227",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.167",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.79",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.43",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.26",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.373",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.417",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.247",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.246",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.122",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.393",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.363",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.223",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.14",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.11",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.9",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.51.4",
                  "versionStartIncluding": "4.7.51",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.3.9",
                  "versionStartIncluding": "4.8.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.13.6",
                  "versionStartIncluding": "4.8.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.3",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.36.1",
                  "versionStartIncluding": "4.8.36",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.43.1",
                  "versionStartIncluding": "4.8.43",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.47",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.24.7",
                  "versionStartIncluding": "4.7.24",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.14",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.33.13",
                  "versionStartIncluding": "4.7.33",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.11",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.9",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.51.4",
                  "versionStartIncluding": "4.7.51",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.3.9",
                  "versionStartIncluding": "4.8.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.9.5",
                  "versionStartIncluding": "4.8.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.12.5",
                  "versionStartIncluding": "4.8.12",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.13.6",
                  "versionStartIncluding": "4.8.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.24.3",
                  "versionStartIncluding": "4.8.24",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.3",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.36.1",
                  "versionStartIncluding": "4.8.36",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.43.1",
                  "versionStartIncluding": "4.8.43",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.47",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.19.5",
                  "versionStartIncluding": "4.8.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.21.9",
                  "versionStartIncluding": "4.8.21",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.28.3",
                  "versionStartIncluding": "4.8.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.30.3",
                  "versionStartIncluding": "4.8.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.1",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.33.3",
                  "versionStartIncluding": "4.8.33",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.34.3",
                  "versionStartIncluding": "4.8.34",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.35",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.2.165",
                  "versionStartIncluding": "6.4.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.111.155",
                  "versionStartIncluding": "6.4.111",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.176.28",
                  "versionStartIncluding": "6.4.176",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.180.12",
                  "versionStartIncluding": "6.4.180",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.9.6.26",
                  "versionStartIncluding": "6.9.6",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.16.19",
                  "versionStartIncluding": "6.13.16",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.19.12",
                  "versionStartIncluding": "6.13.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.27.5",
                  "versionStartIncluding": "6.13.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "6.13.*",
                  "versionStartIncluding": "6.13.38",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "7.0.349",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS.\u003cbr\u003e\u003cbr\u003eSuccessful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking."
            }
          ],
          "value": "A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS.\n\nSuccessful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T19:21:32.971Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4486",
        "discovery": "EXTERNAL"
      },
      "title": "Reflected Cross-Site Scripting (XSS) in Management Console of Multiple WSO2 Products Due to Improper Output Encoding",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10853",
    "datePublished": "2025-11-05T19:21:32.971Z",
    "dateReserved": "2025-09-22T10:42:09.872Z",
    "dateUpdated": "2025-11-05T19:58:21.875Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5770 (GCVE-0-2025-5770)
Vulnerability from nvd
Published
2025-11-05 19:02
Modified
2025-11-05 20:13
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks. Exploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim’s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 6.0.0   < 6.0.0.247
Version: 6.1.0   < 6.1.0.246
Version: 7.0.0   < 7.0.0.122
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 4.2.0   < 4.2.0.150
Version: 4.3.0   < 4.3.0.63
Version: 4.4.0   < 4.4.0.26
Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.11
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5770",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T20:12:48.724294Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T20:13:05.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.247",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.246",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.122",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.150",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.63",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.26",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.11",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.247",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.246",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.122",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.150",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.63",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.26",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.11",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks.\u003cbr\u003e\u003cbr\u003eExploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim\u2019s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector."
            }
          ],
          "value": "A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks.\n\nExploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim\u2019s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T19:02:48.434Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4270",
        "discovery": "EXTERNAL"
      },
      "title": "Reflected Cross-Site Scripting (XSS) in Authentication Endpoints of Multiple WSO2 Products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5770",
    "datePublished": "2025-11-05T19:02:48.434Z",
    "dateReserved": "2025-06-06T06:00:39.196Z",
    "dateUpdated": "2025-11-05T20:13:05.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-11093 (GCVE-0-2025-11093)
Vulnerability from nvd
Published
2025-11-05 18:31
Modified
2025-11-05 19:39
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment. By default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment.
Impacted products
Vendor Product Version
WSO2 WSO2 Micro Integrator Version: 4.0.0   < 4.0.0.145
Version: 4.1.0   < 4.1.0.147
Version: 4.2.0   < 4.2.0.141
Version: 4.3.0   < 4.3.0.42
Version: 4.4.0   < 4.4.0.27
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.345
Version: 3.2.0   < 3.2.0.446
Version: 3.2.1   < 3.2.1.66
Version: 4.0.0   < 4.0.0.366
Version: 4.1.0   < 4.1.0.228
Version: 4.2.0   < 4.2.0.169
Version: 4.3.0   < 4.3.0.81
Version: 4.4.0   < 4.4.0.45
Version: 4.5.0   < 4.5.0.28
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.224
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.29
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.414
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.394
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.365
Create a notification for this product.
   WSO2 org.apache.synapse:synapse-core Version: 2.1.7.wso2v227   < 2.1.7.wso2v227_99
Version: 2.1.7.wso2v271   < 2.1.7.wso2v271_88
Version: 2.1.7.wso2v143   < 2.1.7.wso2v143_121
Version: 2.1.7.wso2v319   < 2.1.7.wso2v319_13
Version: 2.1.7.wso2v183   < 2.1.7.wso2v183_72
Version: 4.0.0.wso2v119   < 4.0.0.wso2v119_27
Version: 4.0.0.wso2v20   < 4.0.0.wso2v20_93
Version: 4.0.0.wso2v215   < 4.0.0.wso2v215_26
Version: 4.0.0.wso2v218   < 4.0.0.wso2v218_1
Version: 4.0.0.wso2v105   < 4.0.0.wso2v105_13
Version: 4.0.0.wso2v131   < 4.0.0.wso2v131_5
Patch: 4.0.0-wso2v254
Create a notification for this product.
   WSO2 org.apache.synapse:synapse-extensions Version: 2.1.7.wso2v227   < 2.1.7.wso2v227_99
Version: 2.1.7.wso2v271   < 2.1.7.wso2v271_88
Version: 2.1.7.wso2v143   < 2.1.7.wso2v143_121
Version: 2.1.7.wso2v319   < 2.1.7.wso2v319_13
Version: 2.1.7.wso2v183   < 2.1.7.wso2v183_72
Version: 4.0.0.wso2v119   < 4.0.0.wso2v119_27
Version: 4.0.0.wso2v20   < 4.0.0.wso2v20_93
Version: 4.0.0.wso2v215   < 4.0.0.wso2v215_26
Version: 4.0.0.wso2v218   < 4.0.0.wso2v218_1
Version: 4.0.0.wso2v105   < 4.0.0.wso2v105_13
Version: 4.0.0.wso2v131   < 4.0.0.wso2v131_5
Patch: 4.0.0-wso2v254
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-11093",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T19:14:13.042418Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T19:39:15.696Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Micro Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.145",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.147",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.141",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.42",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.27",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.345",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.446",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.66",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.366",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.228",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.169",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.81",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.45",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.28",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.224",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.29",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.414",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.394",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.365",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.synapse:synapse-core",
          "product": "org.apache.synapse:synapse-core",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.1.7.wso2v227_99",
              "status": "affected",
              "version": "2.1.7.wso2v227",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v271_88",
              "status": "affected",
              "version": "2.1.7.wso2v271",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v143_121",
              "status": "affected",
              "version": "2.1.7.wso2v143",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v319_13",
              "status": "affected",
              "version": "2.1.7.wso2v319",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v183_72",
              "status": "affected",
              "version": "2.1.7.wso2v183",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v119_27",
              "status": "affected",
              "version": "4.0.0.wso2v119",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v20_93",
              "status": "affected",
              "version": "4.0.0.wso2v20",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v215_26",
              "status": "affected",
              "version": "4.0.0.wso2v215",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v218_1",
              "status": "affected",
              "version": "4.0.0.wso2v218",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v105_13",
              "status": "affected",
              "version": "4.0.0.wso2v105",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v131_5",
              "status": "affected",
              "version": "4.0.0.wso2v131",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.0.0-wso2v254",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.synapse:synapse-extensions",
          "product": "org.apache.synapse:synapse-extensions",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.1.7.wso2v227_99",
              "status": "affected",
              "version": "2.1.7.wso2v227",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v271_88",
              "status": "affected",
              "version": "2.1.7.wso2v271",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v143_121",
              "status": "affected",
              "version": "2.1.7.wso2v143",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v319_13",
              "status": "affected",
              "version": "2.1.7.wso2v319",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v183_72",
              "status": "affected",
              "version": "2.1.7.wso2v183",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v119_27",
              "status": "affected",
              "version": "4.0.0.wso2v119",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v20_93",
              "status": "affected",
              "version": "4.0.0.wso2v20",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v215_26",
              "status": "affected",
              "version": "4.0.0.wso2v215",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v218_1",
              "status": "affected",
              "version": "4.0.0.wso2v218",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v105_13",
              "status": "affected",
              "version": "4.0.0.wso2v105",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v131_5",
              "status": "affected",
              "version": "4.0.0.wso2v131",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.0.0-wso2v254",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.145",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.147",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.141",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.42",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.27",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.345",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.446",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.66",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.366",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.228",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.169",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.81",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.45",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.28",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.224",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.29",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.414",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.394",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.365",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v227_99",
                  "versionStartIncluding": "2.1.7.wso2v227",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v271_88",
                  "versionStartIncluding": "2.1.7.wso2v271",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v143_121",
                  "versionStartIncluding": "2.1.7.wso2v143",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v319_13",
                  "versionStartIncluding": "2.1.7.wso2v319",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v183_72",
                  "versionStartIncluding": "2.1.7.wso2v183",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v119_27",
                  "versionStartIncluding": "4.0.0.wso2v119",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v20_93",
                  "versionStartIncluding": "4.0.0.wso2v20",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v215_26",
                  "versionStartIncluding": "4.0.0.wso2v215",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v218_1",
                  "versionStartIncluding": "4.0.0.wso2v218",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v105_13",
                  "versionStartIncluding": "4.0.0.wso2v105",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v131_5",
                  "versionStartIncluding": "4.0.0.wso2v131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.0.0-wso2v254",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v227_99",
                  "versionStartIncluding": "2.1.7.wso2v227",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v271_88",
                  "versionStartIncluding": "2.1.7.wso2v271",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v143_121",
                  "versionStartIncluding": "2.1.7.wso2v143",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v319_13",
                  "versionStartIncluding": "2.1.7.wso2v319",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v183_72",
                  "versionStartIncluding": "2.1.7.wso2v183",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v119_27",
                  "versionStartIncluding": "4.0.0.wso2v119",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v20_93",
                  "versionStartIncluding": "4.0.0.wso2v20",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v215_26",
                  "versionStartIncluding": "4.0.0.wso2v215",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v218_1",
                  "versionStartIncluding": "4.0.0.wso2v218",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v105_13",
                  "versionStartIncluding": "4.0.0.wso2v105",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v131_5",
                  "versionStartIncluding": "4.0.0.wso2v131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.0.0-wso2v254",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment.\u003cbr\u003e\u003cbr\u003eBy default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment.\n\nBy default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T18:34:04.737Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4510",
        "discovery": "EXTERNAL"
      },
      "title": "Arbitrary Code Execution with higher privileged users in Multiple WSO2 Products via Script Mediator Engines (GraalJS and NashornJS)",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-11093",
    "datePublished": "2025-11-05T18:31:17.873Z",
    "dateReserved": "2025-09-27T07:10:05.485Z",
    "dateUpdated": "2025-11-05T19:39:15.696Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10907 (GCVE-0-2025-10907)
Vulnerability from nvd
Published
2025-11-05 18:03
Modified
2025-11-05 18:49
CWE
  • CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment. Successful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.345
Version: 3.2.0   < 3.2.0.448
Version: 3.2.1   < 3.2.1.66
Version: 4.0.0   < 4.0.0.367
Version: 4.1.0   < 4.1.0.230
Version: 4.2.0   < 4.2.0.169
Version: 4.3.0   < 4.3.0.81
Version: 4.4.0   < 4.4.0.45
Version: 4.5.0   < 4.5.0.28
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.414
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.394
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.29
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Micro Integrator Version: 4.0.0   < 4.0.0.145
Version: 4.1.0   < 4.1.0.147
Version: 4.2.0   < 4.2.0.141
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.375
Version: 5.11.0   < 5.11.0.419
Version: 6.0.0   < 6.0.0.248
Version: 6.1.0   < 6.1.0.248
Version: 7.0.0   < 7.0.0.124
Version: 7.1.0   < 7.1.0.31
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.365
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.224
Create a notification for this product.
   WSO2 org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt Version: 0.14.13   < 0.14.13.8
Version: 0.14.16   < 0.14.16.1
Create a notification for this product.
   WSO2 org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core Version: 2.2.14   < 2.2.14.7
Version: 2.2.17   < 2.2.17.2
Version: 2.3.1   < 2.3.1.3
Patch: 2.3.19
Create a notification for this product.
   WSO2 org.wso2.carbon.mediation:org.wso2.carbon.mediation.library Version: 4.7.30   < 4.7.30.47
Version: 4.7.61   < 4.7.61.62
Version: 4.7.99   < 4.7.99.304
Version: 4.7.131   < 4.7.131.22
Version: 4.7.175   < 4.7.175.30
Version: 4.7.188   < 4.7.188.12
Version: 4.7.204   < 4.7.204.13
Version: 4.7.221   < 4.7.221.7
Version: 4.7.245   < 4.7.245.7
Patch: 4.7.262
Create a notification for this product.
   WSO2 org.wso2.carbon.deployment:org.wso2.carbon.module.mgt Version: 4.9.15   < 4.9.15.2
Version: 4.10.1   < 4.10.1.1
Version: 4.10.9   < 4.10.9.2
Version: 4.11.1   < 4.11.1.3
Version: 4.11.3   < 4.11.3.3
Version: 4.11.7   < 4.11.7.5
Version: 4.11.14   < 4.11.14.2
Version: 4.11.17   < 4.11.17.3
Version: 4.11.18   < 4.11.18.1
Patch: 4.11.24
Create a notification for this product.
   WSO2 org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt Version: 4.10.1   < 4.10.1.1
Version: 4.10.9   < 4.10.9.2
Version: 4.11.1   < 4.11.1.3
Version: 4.11.3   < 4.11.3.3
Version: 4.11.7   < 4.11.7.5
Version: 4.11.14   < 4.11.14.2
Version: 4.11.17   < 4.11.17.3
Version: 4.11.18   < 4.11.18.1
Patch: 4.11.24
Create a notification for this product.
   WSO2 org.apache.ws.commons.axiom.wso2:axiom Version: 1.2.11   < 1.2.11.wso2v17_5
Patch: 1.2.11-wso2v21
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.base Version: 4.5.3   < 4.5.3.46
Version: 4.6.0   < 4.6.0.2005
Version: 4.6.1   < 4.6.1.153
Version: 4.6.2   < 4.6.2.668
Version: 4.6.3   < 4.6.3.37
Version: 4.6.4   < 4.6.4.15
Version: 4.7.1   < 4.7.1.72
Version: 4.8.1   < 4.8.1.40
Version: 4.9.0   < 4.9.0.103
Version: 4.9.26   < 4.9.26.26
Version: 4.9.27   < 4.9.27.11
Version: 4.9.28   < 4.9.28.12
Version: 4.10.9   < 4.10.9.71
Version: 4.10.42   < 4.10.42.14
Patch: 4.9.30
Patch: 4.10.95
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.utils Version: 4.5.3   < 4.5.3.46
Version: 4.6.0   < 4.6.0.2005
Version: 4.6.1   < 4.6.1.153
Version: 4.6.2   < 4.6.2.668
Version: 4.6.3   < 4.6.3.37
Version: 4.6.4   < 4.6.4.15
Version: 4.7.1   < 4.7.1.72
Version: 4.8.1   < 4.8.1.40
Version: 4.9.0   < 4.9.0.103
Version: 4.9.26   < 4.9.26.26
Version: 4.9.27   < 4.9.27.11
Version: 4.9.28   < 4.9.28.12
Version: 4.10.9   < 4.10.9.71
Version: 4.10.42   < 4.10.42.14
Patch: 4.9.30
Patch: 4.10.95
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10907",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:49:26.232581Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:49:44.604Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.345",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.448",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.66",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.367",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.230",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.169",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.81",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.45",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.28",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.414",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.394",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.29",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Micro Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.145",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.147",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.141",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.375",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.419",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.248",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.248",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.124",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.31",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.365",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.224",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt",
          "product": "org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "0.14.13.8",
              "status": "affected",
              "version": "0.14.13",
              "versionType": "custom"
            },
            {
              "lessThan": "0.14.16.1",
              "status": "affected",
              "version": "0.14.16",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core",
          "product": "org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.2.14.7",
              "status": "affected",
              "version": "2.2.14",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.17.2",
              "status": "affected",
              "version": "2.2.17",
              "versionType": "custom"
            },
            {
              "lessThan": "2.3.1.3",
              "status": "affected",
              "version": "2.3.1",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "2.3.19",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.mediation:org.wso2.carbon.mediation.library",
          "product": "org.wso2.carbon.mediation:org.wso2.carbon.mediation.library",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.30.47",
              "status": "affected",
              "version": "4.7.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.61.62",
              "status": "affected",
              "version": "4.7.61",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.99.304",
              "status": "affected",
              "version": "4.7.99",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.131.22",
              "status": "affected",
              "version": "4.7.131",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.175.30",
              "status": "affected",
              "version": "4.7.175",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.188.12",
              "status": "affected",
              "version": "4.7.188",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.204.13",
              "status": "affected",
              "version": "4.7.204",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.221.7",
              "status": "affected",
              "version": "4.7.221",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.245.7",
              "status": "affected",
              "version": "4.7.245",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.7.262",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.deployment:org.wso2.carbon.module.mgt",
          "product": "org.wso2.carbon.deployment:org.wso2.carbon.module.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.9.15.2",
              "status": "affected",
              "version": "4.9.15",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.1.1",
              "status": "affected",
              "version": "4.10.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.2",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.1.3",
              "status": "affected",
              "version": "4.11.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.3.3",
              "status": "affected",
              "version": "4.11.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.7.5",
              "status": "affected",
              "version": "4.11.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.14.2",
              "status": "affected",
              "version": "4.11.14",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.17.3",
              "status": "affected",
              "version": "4.11.17",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.18.1",
              "status": "affected",
              "version": "4.11.18",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.11.24",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt",
          "product": "org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.10.1.1",
              "status": "affected",
              "version": "4.10.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.2",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.1.3",
              "status": "affected",
              "version": "4.11.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.3.3",
              "status": "affected",
              "version": "4.11.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.7.5",
              "status": "affected",
              "version": "4.11.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.14.2",
              "status": "affected",
              "version": "4.11.14",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.17.3",
              "status": "affected",
              "version": "4.11.17",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.18.1",
              "status": "affected",
              "version": "4.11.18",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.11.24",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.ws.commons.axiom.wso2:axiom",
          "product": "org.apache.ws.commons.axiom.wso2:axiom",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.2.11.wso2v17_5",
              "status": "affected",
              "version": "1.2.11",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "1.2.11-wso2v21",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.base",
          "product": "org.wso2.carbon:org.wso2.carbon.base",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.46",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.2005",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.153",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.668",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.37",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.15",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.72",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.40",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.103",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.26",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.11",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.12",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.71",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.14",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.30",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.95",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.utils",
          "product": "org.wso2.carbon:org.wso2.carbon.utils",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.46",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.2005",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.153",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.668",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.37",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.15",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.72",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.40",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.103",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.26",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.11",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.12",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.71",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.14",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.30",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.95",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.345",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.448",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.66",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.367",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.230",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.169",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.81",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.45",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.28",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.414",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.394",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.29",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.145",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.147",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.141",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.375",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.419",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.248",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.248",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.124",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.31",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.365",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.224",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.jaggeryjs_org.jaggeryjs.jaggery.app.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "0.14.13.8",
                  "versionStartIncluding": "0.14.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.jaggeryjs_org.jaggeryjs.jaggery.app.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "0.14.16.1",
                  "versionStartIncluding": "0.14.16",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.2.14.7",
                  "versionStartIncluding": "2.2.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.2.17.2",
                  "versionStartIncluding": "2.2.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.3.1.3",
                  "versionStartIncluding": "2.3.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "2.3.19",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.30.47",
                  "versionStartIncluding": "4.7.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.61.62",
                  "versionStartIncluding": "4.7.61",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.99.304",
                  "versionStartIncluding": "4.7.99",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.131.22",
                  "versionStartIncluding": "4.7.131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.175.30",
                  "versionStartIncluding": "4.7.175",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.188.12",
                  "versionStartIncluding": "4.7.188",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.204.13",
                  "versionStartIncluding": "4.7.204",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.221.7",
                  "versionStartIncluding": "4.7.221",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.245.7",
                  "versionStartIncluding": "4.7.245",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.7.262",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.15.2",
                  "versionStartIncluding": "4.9.15",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.1.1",
                  "versionStartIncluding": "4.10.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.2",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.1.3",
                  "versionStartIncluding": "4.11.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.3.3",
                  "versionStartIncluding": "4.11.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.7.5",
                  "versionStartIncluding": "4.11.7",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.14.2",
                  "versionStartIncluding": "4.11.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.17.3",
                  "versionStartIncluding": "4.11.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.18.1",
                  "versionStartIncluding": "4.11.18",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.11.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.1.1",
                  "versionStartIncluding": "4.10.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.2",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.1.3",
                  "versionStartIncluding": "4.11.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.3.3",
                  "versionStartIncluding": "4.11.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.7.5",
                  "versionStartIncluding": "4.11.7",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.14.2",
                  "versionStartIncluding": "4.11.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.17.3",
                  "versionStartIncluding": "4.11.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.18.1",
                  "versionStartIncluding": "4.11.18",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.11.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.ws.commons.axiom.wso2_axiom:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "1.2.11.wso2v17_5",
                  "versionStartIncluding": "1.2.11",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.ws.commons.axiom.wso2_axiom:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "1.2.11-wso2v21",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.46",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.2005",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.153",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.668",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.37",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.15",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.72",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.40",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.103",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.26",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.11",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.12",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.71",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.14",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.30",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.95",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.46",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.2005",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.153",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.668",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.37",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.15",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.72",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.40",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.103",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.26",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.11",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.12",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.71",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.14",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.30",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.95",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment.\u003cbr\u003e\u003cbr\u003eSuccessful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment.\n\nSuccessful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-434",
              "description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T18:03:49.831Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4603",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Arbitrary File Upload in Multiple WSO2 Products via SOAP Admin Services Leading to Remote Code Execution",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10907",
    "datePublished": "2025-11-05T18:03:49.831Z",
    "dateReserved": "2025-09-24T09:25:09.461Z",
    "dateUpdated": "2025-11-05T18:49:44.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10713 (GCVE-0-2025-10713)
Vulnerability from nvd
Published
2025-11-05 17:18
Modified
2025-11-05 18:15
CWE
  • CWE-611 - Improper Restriction of XML External Entity Reference
Summary
An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities. A successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server's filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable.
Impacted products
Vendor Product Version
WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.223
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.344
Version: 3.2.0   < 3.2.0.445
Version: 3.2.1   < 3.2.1.65
Version: 4.0.0   < 4.0.0.365
Version: 4.1.0   < 4.1.0.227
Version: 4.2.0   < 4.2.0.167
Version: 4.3.0   < 4.3.0.79
Version: 4.4.0   < 4.4.0.43
Version: 4.5.0   < 4.5.0.26
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.373
Version: 5.11.0   < 5.11.0.417
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.413
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.393
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.363
Create a notification for this product.
   WSO2 org.wso2.carbon.mediation:org.wso2.carbon.localentry Version: 4.7.30   < 4.7.30.46
Version: 4.7.61   < 4.7.61.61
Version: 4.7.99   < 4.7.99.303
Version: 4.7.131   < 4.7.131.21
Version: 4.7.175   < 4.7.175.29
Version: 4.7.188   < 4.7.188.11
Version: 4.7.204   < 4.7.204.12
Version: 4.7.221   < 4.7.221.6
Version: 4.7.245   < 4.7.245.6
Patch: 4.7.259
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10713",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:15:46.961845Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:15:56.913Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.223",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.344",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.445",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.65",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.365",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.227",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.167",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.79",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.43",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.26",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.373",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.417",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.413",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.393",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.363",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.mediation:org.wso2.carbon.localentry",
          "product": "org.wso2.carbon.mediation:org.wso2.carbon.localentry",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.30.46",
              "status": "affected",
              "version": "4.7.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.61.61",
              "status": "affected",
              "version": "4.7.61",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.99.303",
              "status": "affected",
              "version": "4.7.99",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.131.21",
              "status": "affected",
              "version": "4.7.131",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.175.29",
              "status": "affected",
              "version": "4.7.175",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.188.11",
              "status": "affected",
              "version": "4.7.188",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.204.12",
              "status": "affected",
              "version": "4.7.204",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.221.6",
              "status": "affected",
              "version": "4.7.221",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.245.6",
              "status": "affected",
              "version": "4.7.245",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.7.259",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.223",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.344",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.445",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.65",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.365",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.227",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.167",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.79",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.43",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.26",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.373",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.417",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.413",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.393",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.363",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.30.46",
                  "versionStartIncluding": "4.7.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.61.61",
                  "versionStartIncluding": "4.7.61",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.99.303",
                  "versionStartIncluding": "4.7.99",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.131.21",
                  "versionStartIncluding": "4.7.131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.175.29",
                  "versionStartIncluding": "4.7.175",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.188.11",
                  "versionStartIncluding": "4.7.188",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.204.12",
                  "versionStartIncluding": "4.7.204",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.221.6",
                  "versionStartIncluding": "4.7.221",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.245.6",
                  "versionStartIncluding": "4.7.245",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.7.259",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities.\u003cbr\u003e\u003cbr\u003eA successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server\u0027s filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable.\u003cbr\u003e"
            }
          ],
          "value": "An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities.\n\nA successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server\u0027s filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-611",
              "description": "CWE-611 Improper Restriction of XML External Entity Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T17:18:24.719Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4505",
        "discovery": "EXTERNAL"
      },
      "title": "XML External Entity (XXE) Vulnerability in Multiple WSO2 Products Due to Improper XML Parser Configuration",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10713",
    "datePublished": "2025-11-05T17:18:24.719Z",
    "dateReserved": "2025-09-19T06:15:37.907Z",
    "dateUpdated": "2025-11-05T18:15:56.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-3125 (GCVE-0-2025-3125)
Vulnerability from nvd
Published
2025-11-05 14:49
Modified
2025-11-05 18:59
CWE
  • CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE). This functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.360
Version: 5.11.0   < 5.11.0.399
Version: 6.0.0   < 6.0.0.235
Version: 6.1.0   < 6.1.0.230
Version: 7.0.0   < 7.0.0.101
Version: 7.1.0   < 7.1.0.32
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.217
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.402
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.353
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.2.0   < 3.2.0.421
Version: 3.2.1   < 3.2.1.41
Version: 4.0.0   < 4.0.0.342
Version: 4.1.0   < 4.1.0.203
Version: 4.2.0   < 4.2.0.142
Version: 4.3.0   < 4.3.0.55
Version: 4.4.0   < 4.4.0.19
Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 org.wso2.carbon.commons:org.wso2.carbon.application.upload Version: 4.7.19   < 4.7.19.7
Version: 4.7.32   < 4.7.32.5
Version: 4.7.35   < 4.7.35.8
Version: 4.7.39   < 4.7.39.1
Version: 4.7.49   < 4.7.49.4
Version: 4.7.52   < 4.7.52.1
Version: 4.10.13   < 4.10.13.1
Patch: 4.9.12
Patch: 4.10.24
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-3125",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:58:52.925152Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:59:01.426Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.360",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.399",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.235",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.230",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.101",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.32",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.217",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.402",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.353",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.421",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.41",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.342",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.203",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.142",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.55",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.19",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.commons:org.wso2.carbon.application.upload",
          "product": "org.wso2.carbon.commons:org.wso2.carbon.application.upload",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.19.7",
              "status": "affected",
              "version": "4.7.19",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.32.5",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.8",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.1",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.49.4",
              "status": "affected",
              "version": "4.7.49",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.52.1",
              "status": "affected",
              "version": "4.7.52",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.13.1",
              "status": "affected",
              "version": "4.10.13",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.12",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.24",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.360",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.399",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.235",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.230",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.101",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.32",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.217",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.402",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.353",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.421",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.41",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.342",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.203",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.142",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.55",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.19",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.19.7",
                  "versionStartIncluding": "4.7.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.5",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.8",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.1",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.49.4",
                  "versionStartIncluding": "4.7.49",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.52.1",
                  "versionStartIncluding": "4.7.52",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.13.1",
                  "versionStartIncluding": "4.10.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.12",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Danh Nguyen (k4it0) from VIB Pentest Team"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE).\u003cbr\u003e\u003cbr\u003eThis functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE).\n\nThis functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-434",
              "description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T14:50:04.961Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-3961",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Arbitrary File Upload in Multiple WSO2 Products via CarbonAppUploader Admin Service Leading to Remote Code Execution",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-3125",
    "datePublished": "2025-11-05T14:49:44.597Z",
    "dateReserved": "2025-04-02T15:12:12.137Z",
    "dateUpdated": "2025-11-05T18:59:01.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5605 (GCVE-0-2025-5605)
Vulnerability from nvd
Published
2025-10-24 10:09
Modified
2025-10-24 11:44
Summary
An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure. The known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.361
Version: 5.11.0   < 5.11.0.414
Version: 6.0.0   < 6.0.0.245
Version: 6.1.0   < 6.1.0.244
Version: 7.0.0   < 7.0.0.119
Version: 7.1.0   < 7.1.0.25
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.217
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.334
Version: 3.2.0   < 3.2.0.430
Version: 3.2.1   < 3.2.1.48
Version: 4.0.0   < 4.0.0.346
Version: 4.1.0   < 4.1.0.210
Version: 4.2.0   < 4.2.0.148
Version: 4.3.0   < 4.3.0.61
Version: 4.4.0   < 4.4.0.24
Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.11
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.354
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.382
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.403
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.ui Version: 4.5.3   < 4.5.3.40
Version: 4.6.0   < 4.6.0.1224
Version: 4.6.1   < 4.6.1.150
Version: 4.6.2   < 4.6.2.664
Version: 4.6.3   < 4.6.3.32
Version: 4.6.4   < 4.6.4.8
Version: 4.7.1   < 4.7.1.69
Version: 4.8.1   < 4.8.1.33
Version: 4.9.0   < 4.9.0.100
Version: 4.9.26   < 4.9.26.20
Version: 4.9.27   < 4.9.27.4
Version: 4.9.28   < 4.9.28.4
Version: 4.10.9   < 4.10.9.68
Version: 4.10.42   < 4.10.42.10
Patch: 4.9.29
Patch: 4.10.90
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5605",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-24T11:44:00.454638Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-290",
                "description": "CWE-290 Authentication Bypass by Spoofing",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-24T11:44:58.987Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.361",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.414",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.245",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.244",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.119",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.25",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.217",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.334",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.430",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.48",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.346",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.210",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.148",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.61",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.24",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.11",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.354",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.382",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.403",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.ui",
          "product": "org.wso2.carbon:org.wso2.carbon.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.40",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1224",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.150",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.664",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.32",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.8",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.69",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.33",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.100",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.20",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.4",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.4",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.68",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.10",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.29",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.90",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.361",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.414",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.245",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.244",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.119",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.25",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.217",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.334",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.430",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.48",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.346",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.210",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.148",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.61",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.24",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.11",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.354",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.382",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.403",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.40",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.1224",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.150",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.664",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.32",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.8",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.69",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.33",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.100",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.20",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.4",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.4",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.68",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.10",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.29",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.90",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl Maccary"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure.\u003cbr\u003e\u003cbr\u003eThe known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.\u003cbr\u003e"
            }
          ],
          "value": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure.\n\nThe known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-24T10:17:47.415Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4115",
        "discovery": "EXTERNAL"
      },
      "title": "Authentication Bypass via URI Manipulation in Multiple WSO2 Products\u0027 Management Console Leading to Partial Information Disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5605",
    "datePublished": "2025-10-24T10:09:59.591Z",
    "dateReserved": "2025-06-04T10:51:11.459Z",
    "dateUpdated": "2025-10-24T11:44:58.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5350 (GCVE-0-2025-5350)
Vulnerability from nvd
Published
2025-10-24 10:08
Modified
2025-10-24 12:16
CWE
  • CWE-918 - Server-Side Request Forgery (SSRF)
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user's browser context. By tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin’s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk. Furthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.359
Version: 5.11.0   < 5.11.0.415
Version: 6.0.0   < 6.0.0.246
Version: 6.1.0   < 6.1.0.245
Version: 7.0.0   < 7.0.0.120
Version: 7.1.0   < 7.1.0.27
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.218
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.332
Version: 3.2.0   < 3.2.0.428
Version: 3.2.1   < 3.2.1.47
Version: 4.0.0   < 4.0.0.369
Version: 4.1.0   < 4.1.0.209
Version: 4.2.0   < 4.2.0.147
Version: 4.3.0   < 4.3.0.60
Version: 4.4.0   < 4.4.0.23
Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.380
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.401
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.352
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.ui Version: 4.5.3   < 4.5.3.41
Version: 4.6.0   < 4.6.0.1087
Version: 4.6.1   < 4.6.1.151
Version: 4.6.2   < 4.6.2.672
Version: 4.6.3   < 4.6.3.30
Version: 4.6.4   < 4.6.4.7
Version: 4.7.1   < 4.7.1.70
Version: 4.8.1   < 4.8.1.32
Version: 4.9.0   < 4.9.0.101
Version: 4.9.26   < 4.9.26.19
Version: 4.9.27   < 4.9.27.3
Version: 4.9.28   < 4.9.28.1
Version: 4.10.9   < 4.10.9.69
Version: 4.10.42   < 4.10.42.11
Patch: 4.9.29
Patch: 4.10.93
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5350",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-24T12:16:39.906160Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-24T12:16:49.892Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.359",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.415",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.246",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.245",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.120",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.27",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.218",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.332",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.428",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.47",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.369",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.209",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.147",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.60",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.23",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.380",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.401",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.352",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.ui",
          "product": "org.wso2.carbon:org.wso2.carbon.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.41",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1087",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.151",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.672",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.30",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.7",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.70",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.32",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.101",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.19",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.3",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.1",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.69",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.11",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.29",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.93",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl MACCARY"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user\u0027s browser context.\u003cbr\u003e\u003cbr\u003eBy tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin\u2019s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk.\u003cbr\u003e\u003cbr\u003eFurthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product.\u003cbr\u003e"
            }
          ],
          "value": "SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user\u0027s browser context.\n\nBy tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin\u2019s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk.\n\nFurthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-918",
              "description": "CWE-918 Server-Side Request Forgery (SSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-24T10:15:53.793Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4124",
        "discovery": "EXTERNAL"
      },
      "title": "SSRF and Reflected XSS Vulnerability in Deprecated Try-It Feature of Multiple WSO2 Products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5350",
    "datePublished": "2025-10-24T10:08:07.719Z",
    "dateReserved": "2025-05-30T06:56:02.711Z",
    "dateUpdated": "2025-10-24T12:16:49.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-9804 (GCVE-0-2025-9804)
Vulnerability from nvd
Published
2025-10-16 12:33
Modified
2025-10-17 16:01
Summary
An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information. This vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager's API Gateway remain unaffected.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server as Key Manager Version: 5.3.0   < 5.3.0.41
Version: 5.5.0   < 5.5.0.53
Version: 5.6.0   < 5.6.0.75
Version: 5.7.0   < 5.7.0.125
Version: 5.9.0   < 5.9.0.176
Version: 5.10.0   < 5.10.0.359
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.2.0   < 5.2.0.34
Version: 5.3.0   < 5.3.0.36
Version: 5.4.0   < 5.4.0.34
Version: 5.4.1   < 5.4.1.38
Version: 5.5.0   < 5.5.0.52
Version: 5.6.0   < 5.6.0.60
Version: 5.7.0   < 5.7.0.126
Version: 5.8.0   < 5.8.0.110
Version: 5.9.0   < 5.9.0.169
Version: 5.10.0   < 5.10.0.369
Version: 5.11.0   < 5.11.0.413
Version: 6.0.0   < 6.0.0.244
Version: 6.1.0   < 6.1.0.243
Version: 7.0.0   < 7.0.0.118
Version: 7.1.0   < 7.1.0.25
Create a notification for this product.
   WSO2 WSO2 Open Banking KM Version: 1.4.0   < 1.4.0.133
Version: 1.5.0   < 1.5.0.123
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.409
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 1.4.0   < 1.4.0.139
Version: 1.5.0   < 1.5.0.140
Version: 2.0.0   < 2.0.0.389
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 2.0.0   < 2.0.0.31
Version: 2.1.0   < 2.1.0.40
Version: 2.2.0   < 2.2.0.59
Version: 2.5.0   < 2.5.0.85
Version: 2.6.0   < 2.6.0.146
Version: 3.0.0   < 3.0.0.176
Version: 3.1.0   < 3.1.0.340
Version: 3.2.0   < 3.2.0.441
Version: 3.2.1   < 3.2.1.61
Version: 4.0.0   < 4.0.0.361
Version: 4.1.0   < 4.1.0.224
Version: 4.2.0   < 4.2.0.162
Version: 4.3.0   < 4.3.0.75
Version: 4.4.0   < 4.4.0.39
Version: 4.5.0   < 4.5.0.23
Create a notification for this product.
   WSO2 WSO2 Identity Server Analytics Version: 5.2.0   < 5.2.0.19
Version: 5.3.0   < 5.3.0.17
Version: 5.5.0   < 5.5.0.31
Version: 5.6.0   < 5.6.0.38
Create a notification for this product.
   WSO2 API Manager Analytics Version: 2.0.0   < 2.0.0.14
Version: 2.1.0   < 2.1.0.19
Version: 2.2.0   < 2.2.0.30
Version: 2.5.0   < 2.5.0.39
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.2.0   < 6.2.0.62
Version: 6.3.0   < 6.3.0.70
Create a notification for this product.
   WSO2 WSO2 Enterprise Service Bus Analytics Version: 5.0.0   < 5.0.0.13
Create a notification for this product.
   WSO2 WSO2 Data Analytics Server Version: 3.1.0   < 3.1.0.20
Version: 3.2.0   < 3.2.0.33
Create a notification for this product.
   WSO2 WSO2 Enterprise Mobility Manager Version: 2.2.0   < 2.2.0.28
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.22
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.24
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.22
Create a notification for this product.
   WSO2 org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector Version: 2.0.10   < 2.0.10.1
Version: 2.0.15   < 2.0.15.1
Version: 2.0.21   < 2.0.21.1
Version: 2.0.22   < 2.0.22.1
Version: 2.1.12   < 2.1.12.1
Version: 2.1   < 2.1.1972
Version: 2.2   < 2.2.24
Version: 2.2   < 2.2.25
Version: 3.1.0   < 3.1.0.74
Version: 3.3.6   < 3.3.6.7
Version: 3.3.26   < 3.3.26.2
Version: 3.3.35   < 3.3.35.1
Patch: 3.3.41
Create a notification for this product.
   WSO2 org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util Version: 6.7.206   < 6.7.206.567
Version: 6.7.210   < 6.7.210.63
Version: 9.0.174   < 9.0.174.522
Version: 9.20.74   < 9.20.74.379
Version: 9.28.116   < 9.28.116.360
Version: 9.29.120   < 9.29.120.184
Version: 9.30.67   < 9.30.67.109
Version: 9.31.86   < 9.31.86.71
Patch: 9.32.133
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.base Version: 4.4.7   < 4.4.7.6
Version: 4.4.9   < 4.4.9.11
Version: 4.4.11   < 4.4.11.9
Version: 4.4.26   < 4.4.26.12
Version: 4.4.35   < 4.4.35.44
Version: 4.5.1   < 4.5.1.43
Version: 4.6.0   < 4.6.0.1990
Version: 4.6.1   < 4.6.1.149
Version: 4.6.2   < 4.6.2.667
Version: 4.6.3   < 4.6.3.36
Version: 4.6.4   < 4.6.4.14
Version: 4.7.1   < 4.7.1.68
Version: 4.8.1   < 4.8.1.39
Version: 4.9.0   < 4.9.0.99
Version: 4.9.26   < 4.9.26.25
Version: 4.9.27   < 4.9.27.10
Version: 4.9.28   < 4.9.28.11
Version: 4.10.9   < 4.10.9.66
Version: 4.10.42   < 4.10.42.9
Version: 4.9   < 4.9.29
Version: 4.10   < 4.10.94
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt Version: 5.2.0   < 5.2.0.4
Version: 5.2.2   < 5.2.2.21
Version: 5.7.5   < 5.7.5.18
Version: 5.11.148   < 5.11.148.19
Version: 5.11.256   < 5.11.256.21
Version: 5.12.153   < 5.12.153.63
Version: 5.12.387   < 5.12.387.46
Version: 5.14.97   < 5.14.97.89
Version: 5.17.5   < 5.17.5.317
Version: 5.17.118   < 5.17.118.17
Version: 5.18.187   < 5.18.187.309
Version: 5.18.248   < 5.18.248.30
Version: 5.23.8   < 5.23.8.207
Version: 5.24.8   < 5.24.8.23
Version: 5.25.92   < 5.25.92.152
Version: 5.25.705   < 5.25.705.19
Version: 5.25.713   < 5.25.713.9
Version: 5.25.724   < 5.25.724.3
Version: 7.0.78   < 7.0.78.133
Version: 7.8.23   < 7.8.23.47
Version: 5.25   < 5.25.734
Patch: 7.8.489
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.server.admin Version: 4.4.7   < 4.4.7.6
Version: 4.4.9   < 4.4.9.11
Version: 4.4.11   < 4.4.11.9
Version: 4.4.26   < 4.4.26.12
Version: 4.4.32   < 4.4.32.16
Version: 4.4.35   < 4.4.35.44
Version: 4.5.1   < 4.5.1.43
Version: 4.6.0   < 4.6.0.1990
Version: 4.6.1   < 4.6.1.149
Version: 4.6.2   < 4.6.2.667
Version: 4.6.3   < 4.6.3.36
Version: 4.6.4   < 4.6.4.14
Version: 4.7.1   < 4.7.1.68
Version: 4.8.1   < 4.8.1.39
Version: 4.9.0   < 4.9.0.99
Version: 4.9.26   < 4.9.26.25
Version: 4.9.27   < 4.9.27.10
Version: 4.9.28   < 4.9.28.11
Version: 4.10.9   < 4.10.9.66
Version: 4.10.42   < 4.10.42.9
Version: 4.9   < 4.9.29
Version: 4.10   < 4.10.94
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow Version: 5.1.1   < 5.1.1.1
Version: 5.1.2   < 5.1.2.1
Version: 5.1.5   < 5.1.5.1
Version: 5.3.3   < 5.3.3.1
Version: 5.4.0   < 5.4.0.4
Version: 5.4.1   < 5.4.1.5
Version: 5.6.0   < 5.6.0.1
Patch: 5.6.21
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-9804",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T13:20:20.582589Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-284",
                "description": "CWE-284 Improper Access Control",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-17T16:01:25.350Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.3.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.41",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.53",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.75",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.0.125",
              "status": "affected",
              "version": "5.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.9.0.176",
              "status": "affected",
              "version": "5.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.359",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.0.34",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.36",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.0.34",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.1.38",
              "status": "affected",
              "version": "5.4.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.52",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.60",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.0.126",
              "status": "affected",
              "version": "5.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.8.0.110",
              "status": "affected",
              "version": "5.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.9.0.169",
              "status": "affected",
              "version": "5.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.369",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.413",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.244",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.243",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.118",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.25",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking KM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.4.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.4.0.133",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.5.0.123",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.409",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.4.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.4.0.139",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.5.0.140",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.389",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.31",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.0.40",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.59",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.5.0.85",
              "status": "affected",
              "version": "2.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.6.0.146",
              "status": "affected",
              "version": "2.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.0.0.176",
              "status": "affected",
              "version": "3.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.340",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.441",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.61",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.361",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.224",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.162",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.75",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.39",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.23",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.0.19",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.17",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.31",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.38",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "API Manager Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.14",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.0.19",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.30",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.5.0.39",
              "status": "affected",
              "version": "2.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.2.0.62",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.3.0.70",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Service Bus Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.0.0.13",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Data Analytics Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.20",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.33",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Mobility Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.28",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.22",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.24",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.22",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector",
          "product": "org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.10.1",
              "status": "affected",
              "version": "2.0.10",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.15.1",
              "status": "affected",
              "version": "2.0.15",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.21.1",
              "status": "affected",
              "version": "2.0.21",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.22.1",
              "status": "affected",
              "version": "2.0.22",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.12.1",
              "status": "affected",
              "version": "2.1.12",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.1972",
              "status": "affected",
              "version": "2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.24",
              "status": "affected",
              "version": "2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.25",
              "status": "affected",
              "version": "2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.74",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.6.7",
              "status": "affected",
              "version": "3.3.6",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.26.2",
              "status": "affected",
              "version": "3.3.26",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.35.1",
              "status": "affected",
              "version": "3.3.35",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "3.3.41",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util",
          "product": "org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.7.206.567",
              "status": "affected",
              "version": "6.7.206",
              "versionType": "custom"
            },
            {
              "lessThan": "6.7.210.63",
              "status": "affected",
              "version": "6.7.210",
              "versionType": "custom"
            },
            {
              "lessThan": "9.0.174.522",
              "status": "affected",
              "version": "9.0.174",
              "versionType": "custom"
            },
            {
              "lessThan": "9.20.74.379",
              "status": "affected",
              "version": "9.20.74",
              "versionType": "custom"
            },
            {
              "lessThan": "9.28.116.360",
              "status": "affected",
              "version": "9.28.116",
              "versionType": "custom"
            },
            {
              "lessThan": "9.29.120.184",
              "status": "affected",
              "version": "9.29.120",
              "versionType": "custom"
            },
            {
              "lessThan": "9.30.67.109",
              "status": "affected",
              "version": "9.30.67",
              "versionType": "custom"
            },
            {
              "lessThan": "9.31.86.71",
              "status": "affected",
              "version": "9.31.86",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "9.32.133",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.base",
          "product": "org.wso2.carbon:org.wso2.carbon.base",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.4.7.6",
              "status": "affected",
              "version": "4.4.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.9.11",
              "status": "affected",
              "version": "4.4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.11.9",
              "status": "affected",
              "version": "4.4.11",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.26.12",
              "status": "affected",
              "version": "4.4.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.35.44",
              "status": "affected",
              "version": "4.4.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.1.43",
              "status": "affected",
              "version": "4.5.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1990",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.149",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.667",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.36",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.14",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.68",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.39",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.99",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.25",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.10",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.11",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.66",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.9",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.29",
              "status": "affected",
              "version": "4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.94",
              "status": "affected",
              "version": "4.10",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt",
          "product": "org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0.4",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.2.21",
              "status": "affected",
              "version": "5.2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.5.18",
              "status": "affected",
              "version": "5.7.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.148.19",
              "status": "affected",
              "version": "5.11.148",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.256.21",
              "status": "affected",
              "version": "5.11.256",
              "versionType": "custom"
            },
            {
              "lessThan": "5.12.153.63",
              "status": "affected",
              "version": "5.12.153",
              "versionType": "custom"
            },
            {
              "lessThan": "5.12.387.46",
              "status": "affected",
              "version": "5.12.387",
              "versionType": "custom"
            },
            {
              "lessThan": "5.14.97.89",
              "status": "affected",
              "version": "5.14.97",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.5.317",
              "status": "affected",
              "version": "5.17.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.118.17",
              "status": "affected",
              "version": "5.17.118",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.187.309",
              "status": "affected",
              "version": "5.18.187",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.248.30",
              "status": "affected",
              "version": "5.18.248",
              "versionType": "custom"
            },
            {
              "lessThan": "5.23.8.207",
              "status": "affected",
              "version": "5.23.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.24.8.23",
              "status": "affected",
              "version": "5.24.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.92.152",
              "status": "affected",
              "version": "5.25.92",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.705.19",
              "status": "affected",
              "version": "5.25.705",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.713.9",
              "status": "affected",
              "version": "5.25.713",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.724.3",
              "status": "affected",
              "version": "5.25.724",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.78.133",
              "status": "affected",
              "version": "7.0.78",
              "versionType": "custom"
            },
            {
              "lessThan": "7.8.23.47",
              "status": "affected",
              "version": "7.8.23",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.734",
              "status": "affected",
              "version": "5.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "7.8.489",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.server.admin",
          "product": "org.wso2.carbon:org.wso2.carbon.server.admin",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.4.7.6",
              "status": "affected",
              "version": "4.4.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.9.11",
              "status": "affected",
              "version": "4.4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.11.9",
              "status": "affected",
              "version": "4.4.11",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.26.12",
              "status": "affected",
              "version": "4.4.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.32.16",
              "status": "affected",
              "version": "4.4.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.35.44",
              "status": "affected",
              "version": "4.4.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.1.43",
              "status": "affected",
              "version": "4.5.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1990",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.149",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.667",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.36",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.14",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.68",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.39",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.99",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.25",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.10",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.11",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.66",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.9",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.29",
              "status": "affected",
              "version": "4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.94",
              "status": "affected",
              "version": "4.10",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow",
          "product": "org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.1.1.1",
              "status": "affected",
              "version": "5.1.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.1.2.1",
              "status": "affected",
              "version": "5.1.2",
              "versionType": "custom"
            },
            {
              "lessThan": "5.1.5.1",
              "status": "affected",
              "version": "5.1.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.3.1",
              "status": "affected",
              "version": "5.3.3",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.0.4",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.1.5",
              "status": "affected",
              "version": "5.4.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.1",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "5.6.21",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information.\u003cbr\u003e\u003cbr\u003eThis vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager\u0027s API Gateway remain unaffected.\u003cbr\u003e"
            }
          ],
          "value": "An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information.\n\nThis vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager\u0027s API Gateway remain unaffected."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "For WSO2 API Manager"
            }
          ]
        },
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "For WSO2 Identity Server"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T12:33:45.426Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4503",
        "discovery": "EXTERNAL"
      },
      "title": "Improper Access Control in Multiple WSO2 Products via Internal SOAP Admin Services and System REST APIs",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-9804",
    "datePublished": "2025-10-16T12:33:45.426Z",
    "dateReserved": "2025-09-01T13:11:12.678Z",
    "dateUpdated": "2025-10-17T16:01:25.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-9152 (GCVE-0-2025-9152)
Vulnerability from nvd
Published
2025-10-16 12:37
Modified
2025-10-17 16:00
Severity ?
Summary
An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint. A malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.2.0   < 3.2.0.437
Version: 3.2.1   < 3.2.1.57
Version: 4.0.0   < 4.0.0.357
Version: 4.1.0   < 4.1.0.221
Version: 4.2.0   < 4.2.0.159
Version: 4.3.0   < 4.3.0.72
Version: 4.4.0   < 4.4.0.35
Version: 4.5.0   < 4.5.0.19
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-9152",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T12:59:14.709557Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-306",
                "description": "CWE-306 Missing Authentication for Critical Function",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-17T16:00:41.854Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.437",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.57",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.357",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.221",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.159",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.72",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.35",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.19",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.20",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint.\u003cbr\u003e\u003cbr\u003eA malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations.\u003cbr\u003e"
            }
          ],
          "value": "An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint.\n\nA malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T12:37:00.966Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4483",
        "discovery": "EXTERNAL"
      },
      "title": "Improper Privilege Management in Multiple WSO2 API Manager via keymanager-operations DCR Endpoint",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-9152",
    "datePublished": "2025-10-16T12:37:00.966Z",
    "dateReserved": "2025-08-19T08:48:03.616Z",
    "dateUpdated": "2025-10-17T16:00:41.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5717 (GCVE-0-2025-5717)
Vulnerability from nvd
Published
2025-09-23 16:05
Modified
2025-10-31 15:06
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server. Exploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.0.0   < 3.0.0.174
Version: 3.1.0   < 3.1.0.330
Version: 3.2.0   < 3.2.0.426
Version: 3.2.1   < 3.2.1.46
Version: 4.0.0   < 4.0.0.344
Version: 4.1.0   < 4.1.0.208
Version: 4.2.0   < 4.2.0.147
Version: 4.3.0   < 4.3.0.59
Version: 4.4.0   < 4.4.0.22
Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.379
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 Siddhi Extension Evaluate Scripts Version: 3.2.6   < 3.2.6.8
Version: 3.2.7   < 3.2.7.6
Version: 3.2.8   < 3.2.8.3
Version: 3.2.10   < 3.2.10.1
Version: 3.2.13   < 3.2.13.2
Version: 3.2.14   < 3.2.14.1
Patch: 3.2.15
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5717",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-23T18:31:28.992929Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-23T18:37:55.308Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.0.0.174",
              "status": "affected",
              "version": "3.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.330",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.426",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.46",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.344",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.208",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.147",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.59",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.22",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.379",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.siddhi:siddhi-extension-eval-scriptApache",
          "product": "Siddhi Extension Evaluate Scripts",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.6.8",
              "status": "affected",
              "version": "3.2.6",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.7.6",
              "status": "affected",
              "version": "3.2.7",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.8.3",
              "status": "affected",
              "version": "3.2.8",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.10.1",
              "status": "affected",
              "version": "3.2.10",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.13.2",
              "status": "affected",
              "version": "3.2.13",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.14.1",
              "status": "affected",
              "version": "3.2.14",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "3.2.15",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl MACCARY"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server.\u003cbr\u003e\u003cbr\u003eExploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users.\u003cbr\u003e"
            }
          ],
          "value": "An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server.\n\nExploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-31T15:06:22.088Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4119",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Remote Code Execution in Multiple WSO2 Products via Event Processor Admin Service",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5717",
    "datePublished": "2025-09-23T16:05:19.923Z",
    "dateReserved": "2025-06-05T06:06:53.039Z",
    "dateUpdated": "2025-10-31T15:06:22.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10853 (GCVE-0-2025-10853)
Vulnerability from cvelistv5
Published
2025-11-05 19:21
Modified
2025-11-05 19:58
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS. Successful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking.
Impacted products
Vendor Product Version
WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.413
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.344
Version: 3.2.0   < 3.2.0.445
Version: 3.2.1   < 3.2.1.65
Version: 4.0.0   < 4.0.0.365
Version: 4.1.0   < 4.1.0.227
Version: 4.2.0   < 4.2.0.167
Version: 4.3.0   < 4.3.0.79
Version: 4.4.0   < 4.4.0.43
Version: 4.5.0   < 4.5.0.26
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.373
Version: 5.11.0   < 5.11.0.417
Version: 6.0.0   < 6.0.0.247
Version: 6.1.0   < 6.1.0.246
Version: 7.0.0   < 7.0.0.122
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.393
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.363
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.223
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui Version: 4.7.32   < 4.7.32.14
Version: 4.7.35   < 4.7.35.11
Version: 4.7.39   < 4.7.39.9
Version: 4.7.51   < 4.7.51.4
Version: 4.8.3   < 4.8.3.9
Version: 4.8.13   < 4.8.13.6
Version: 4.8.32   < 4.8.32.3
Version: 4.8.36   < 4.8.36.1
Version: 4.8.43   < 4.8.43.1
Patch: 4.8.47
Create a notification for this product.
   WSO2 org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui Version: 4.7.24   < 4.7.24.7
Version: 4.7.32   < 4.7.32.14
Version: 4.7.33   < 4.7.33.13
Version: 4.7.35   < 4.7.35.11
Version: 4.7.39   < 4.7.39.9
Version: 4.7.51   < 4.7.51.4
Version: 4.8.3   < 4.8.3.9
Version: 4.8.9   < 4.8.9.5
Version: 4.8.12   < 4.8.12.5
Version: 4.8.13   < 4.8.13.6
Version: 4.8.24   < 4.8.24.3
Version: 4.8.32   < 4.8.32.3
Version: 4.8.36   < 4.8.36.1
Version: 4.8.43   < 4.8.43.1
Patch: 4.8.47
Create a notification for this product.
   WSO2 org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui Version: 4.8.19   < 4.8.19.5
Version: 4.8.21   < 4.8.21.9
Version: 4.8.28   < 4.8.28.3
Version: 4.8.30   < 4.8.30.3
Version: 4.8.32   < 4.8.32.1
Version: 4.8.33   < 4.8.33.3
Version: 4.8.34   < 4.8.34.3
Version: 4.8.35   <
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui Version: 6.4.2   < 6.4.2.165
Version: 6.4.111   < 6.4.111.155
Version: 6.4.176   < 6.4.176.28
Version: 6.4.180   < 6.4.180.12
Version: 6.9.6   < 6.9.6.26
Version: 6.13.16   < 6.13.16.19
Version: 6.13.19   < 6.13.19.12
Version: 6.13.27   < 6.13.27.5
Patch: 6.13.38
Patch: 7.0.349
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10853",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T19:51:26.535789Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T19:58:21.875Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.413",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.344",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.445",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.65",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.365",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.227",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.167",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.79",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.43",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.26",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.373",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.417",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.247",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.246",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.122",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.393",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.363",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.223",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui",
          "product": "org.wso2.carbon.registry:org.wso2.carbon.registry.info.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.32.14",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.11",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.9",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.51.4",
              "status": "affected",
              "version": "4.7.51",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.3.9",
              "status": "affected",
              "version": "4.8.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.13.6",
              "status": "affected",
              "version": "4.8.13",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.3",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.36.1",
              "status": "affected",
              "version": "4.8.36",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.43.1",
              "status": "affected",
              "version": "4.8.43",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.8.47",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui",
          "product": "org.wso2.carbon.registry:org.wso2.carbon.registry.resource.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.24.7",
              "status": "affected",
              "version": "4.7.24",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.32.14",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.33.13",
              "status": "affected",
              "version": "4.7.33",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.11",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.9",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.51.4",
              "status": "affected",
              "version": "4.7.51",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.3.9",
              "status": "affected",
              "version": "4.8.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.9.5",
              "status": "affected",
              "version": "4.8.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.12.5",
              "status": "affected",
              "version": "4.8.12",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.13.6",
              "status": "affected",
              "version": "4.8.13",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.24.3",
              "status": "affected",
              "version": "4.8.24",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.3",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.36.1",
              "status": "affected",
              "version": "4.8.36",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.43.1",
              "status": "affected",
              "version": "4.8.43",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.8.47",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui",
          "product": "org.wso2.carbon.governance:org.wso2.carbon.governance.wsdltool.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.8.19.5",
              "status": "affected",
              "version": "4.8.19",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.21.9",
              "status": "affected",
              "version": "4.8.21",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.28.3",
              "status": "affected",
              "version": "4.8.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.30.3",
              "status": "affected",
              "version": "4.8.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.32.1",
              "status": "affected",
              "version": "4.8.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.33.3",
              "status": "affected",
              "version": "4.8.33",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.34.3",
              "status": "affected",
              "version": "4.8.34",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "affected",
              "version": "4.8.35",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui",
          "product": "org.wso2.carbon.identity.inbound.auth.oauth2:org.wso2.carbon.identity.oauth.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.4.2.165",
              "status": "affected",
              "version": "6.4.2",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.111.155",
              "status": "affected",
              "version": "6.4.111",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.176.28",
              "status": "affected",
              "version": "6.4.176",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.180.12",
              "status": "affected",
              "version": "6.4.180",
              "versionType": "custom"
            },
            {
              "lessThan": "6.9.6.26",
              "status": "affected",
              "version": "6.9.6",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.16.19",
              "status": "affected",
              "version": "6.13.16",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.19.12",
              "status": "affected",
              "version": "6.13.19",
              "versionType": "custom"
            },
            {
              "lessThan": "6.13.27.5",
              "status": "affected",
              "version": "6.13.27",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.13.*",
              "status": "unaffected",
              "version": "6.13.38",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "7.0.349",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.413",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.344",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.445",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.65",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.365",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.227",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.167",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.79",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.43",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.26",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.373",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.417",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.247",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.246",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.122",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.393",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.363",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.223",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.14",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.11",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.9",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.51.4",
                  "versionStartIncluding": "4.7.51",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.3.9",
                  "versionStartIncluding": "4.8.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.13.6",
                  "versionStartIncluding": "4.8.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.3",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.36.1",
                  "versionStartIncluding": "4.8.36",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.43.1",
                  "versionStartIncluding": "4.8.43",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.info.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.47",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.24.7",
                  "versionStartIncluding": "4.7.24",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.14",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.33.13",
                  "versionStartIncluding": "4.7.33",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.11",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.9",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.51.4",
                  "versionStartIncluding": "4.7.51",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.3.9",
                  "versionStartIncluding": "4.8.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.9.5",
                  "versionStartIncluding": "4.8.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.12.5",
                  "versionStartIncluding": "4.8.12",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.13.6",
                  "versionStartIncluding": "4.8.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.24.3",
                  "versionStartIncluding": "4.8.24",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.3",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.36.1",
                  "versionStartIncluding": "4.8.36",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.43.1",
                  "versionStartIncluding": "4.8.43",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.registry_org.wso2.carbon.registry.resource.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.47",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.19.5",
                  "versionStartIncluding": "4.8.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.21.9",
                  "versionStartIncluding": "4.8.21",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.28.3",
                  "versionStartIncluding": "4.8.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.30.3",
                  "versionStartIncluding": "4.8.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.32.1",
                  "versionStartIncluding": "4.8.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.33.3",
                  "versionStartIncluding": "4.8.33",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.34.3",
                  "versionStartIncluding": "4.8.34",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.governance_org.wso2.carbon.governance.wsdltool.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.8.35",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.2.165",
                  "versionStartIncluding": "6.4.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.111.155",
                  "versionStartIncluding": "6.4.111",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.176.28",
                  "versionStartIncluding": "6.4.176",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.4.180.12",
                  "versionStartIncluding": "6.4.180",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.9.6.26",
                  "versionStartIncluding": "6.9.6",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.16.19",
                  "versionStartIncluding": "6.13.16",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.19.12",
                  "versionStartIncluding": "6.13.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.13.27.5",
                  "versionStartIncluding": "6.13.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "6.13.*",
                  "versionStartIncluding": "6.13.38",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.identity.inbound.auth.oauth2_org.wso2.carbon.identity.oauth.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "7.0.349",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS.\u003cbr\u003e\u003cbr\u003eSuccessful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking."
            }
          ],
          "value": "A reflected cross-site scripting (XSS) vulnerability exists in the management console of multiple WSO2 products due to improper output encoding. By tampering with specific parameters, a malicious actor can inject arbitrary JavaScript into the response, leading to reflected XSS.\n\nSuccessful exploitation could result in UI manipulation, redirection to malicious websites, or data theft from the browser. However, session-related sensitive cookies are protected with the httpOnly flag, which mitigates the risk of session hijacking."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T19:21:32.971Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4486/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4486",
        "discovery": "EXTERNAL"
      },
      "title": "Reflected Cross-Site Scripting (XSS) in Management Console of Multiple WSO2 Products Due to Improper Output Encoding",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10853",
    "datePublished": "2025-11-05T19:21:32.971Z",
    "dateReserved": "2025-09-22T10:42:09.872Z",
    "dateUpdated": "2025-11-05T19:58:21.875Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5770 (GCVE-0-2025-5770)
Vulnerability from cvelistv5
Published
2025-11-05 19:02
Modified
2025-11-05 20:13
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks. Exploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim’s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 6.0.0   < 6.0.0.247
Version: 6.1.0   < 6.1.0.246
Version: 7.0.0   < 7.0.0.122
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 4.2.0   < 4.2.0.150
Version: 4.3.0   < 4.3.0.63
Version: 4.4.0   < 4.4.0.26
Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.11
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5770",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T20:12:48.724294Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T20:13:05.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.247",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.246",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.122",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.150",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.63",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.26",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.11",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.247",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.246",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.122",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.150",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.63",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.26",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.11",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks.\u003cbr\u003e\u003cbr\u003eExploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim\u2019s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector."
            }
          ],
          "value": "A reflected cross-site scripting (XSS) vulnerability exists in the authentication endpoints of multiple WSO2 products due to a lack of output encoding. A malicious actor can inject arbitrary JavaScript payloads into the authentication endpoint, which are reflected back in the response, enabling browser-based attacks.\n\nExploitation may result in redirection to malicious websites, UI manipulation, or unauthorized data access from the victim\u2019s browser. However, session-related cookies are protected with the httpOnly flag, which mitigates session hijacking via this vector."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T19:02:48.434Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4270/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4270",
        "discovery": "EXTERNAL"
      },
      "title": "Reflected Cross-Site Scripting (XSS) in Authentication Endpoints of Multiple WSO2 Products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5770",
    "datePublished": "2025-11-05T19:02:48.434Z",
    "dateReserved": "2025-06-06T06:00:39.196Z",
    "dateUpdated": "2025-11-05T20:13:05.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-11093 (GCVE-0-2025-11093)
Vulnerability from cvelistv5
Published
2025-11-05 18:31
Modified
2025-11-05 19:39
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment. By default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment.
Impacted products
Vendor Product Version
WSO2 WSO2 Micro Integrator Version: 4.0.0   < 4.0.0.145
Version: 4.1.0   < 4.1.0.147
Version: 4.2.0   < 4.2.0.141
Version: 4.3.0   < 4.3.0.42
Version: 4.4.0   < 4.4.0.27
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.345
Version: 3.2.0   < 3.2.0.446
Version: 3.2.1   < 3.2.1.66
Version: 4.0.0   < 4.0.0.366
Version: 4.1.0   < 4.1.0.228
Version: 4.2.0   < 4.2.0.169
Version: 4.3.0   < 4.3.0.81
Version: 4.4.0   < 4.4.0.45
Version: 4.5.0   < 4.5.0.28
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.224
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.29
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.414
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.394
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.365
Create a notification for this product.
   WSO2 org.apache.synapse:synapse-core Version: 2.1.7.wso2v227   < 2.1.7.wso2v227_99
Version: 2.1.7.wso2v271   < 2.1.7.wso2v271_88
Version: 2.1.7.wso2v143   < 2.1.7.wso2v143_121
Version: 2.1.7.wso2v319   < 2.1.7.wso2v319_13
Version: 2.1.7.wso2v183   < 2.1.7.wso2v183_72
Version: 4.0.0.wso2v119   < 4.0.0.wso2v119_27
Version: 4.0.0.wso2v20   < 4.0.0.wso2v20_93
Version: 4.0.0.wso2v215   < 4.0.0.wso2v215_26
Version: 4.0.0.wso2v218   < 4.0.0.wso2v218_1
Version: 4.0.0.wso2v105   < 4.0.0.wso2v105_13
Version: 4.0.0.wso2v131   < 4.0.0.wso2v131_5
Patch: 4.0.0-wso2v254
Create a notification for this product.
   WSO2 org.apache.synapse:synapse-extensions Version: 2.1.7.wso2v227   < 2.1.7.wso2v227_99
Version: 2.1.7.wso2v271   < 2.1.7.wso2v271_88
Version: 2.1.7.wso2v143   < 2.1.7.wso2v143_121
Version: 2.1.7.wso2v319   < 2.1.7.wso2v319_13
Version: 2.1.7.wso2v183   < 2.1.7.wso2v183_72
Version: 4.0.0.wso2v119   < 4.0.0.wso2v119_27
Version: 4.0.0.wso2v20   < 4.0.0.wso2v20_93
Version: 4.0.0.wso2v215   < 4.0.0.wso2v215_26
Version: 4.0.0.wso2v218   < 4.0.0.wso2v218_1
Version: 4.0.0.wso2v105   < 4.0.0.wso2v105_13
Version: 4.0.0.wso2v131   < 4.0.0.wso2v131_5
Patch: 4.0.0-wso2v254
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-11093",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T19:14:13.042418Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T19:39:15.696Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Micro Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.145",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.147",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.141",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.42",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.27",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.345",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.446",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.66",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.366",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.228",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.169",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.81",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.45",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.28",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.224",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.29",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.414",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.394",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.365",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.synapse:synapse-core",
          "product": "org.apache.synapse:synapse-core",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.1.7.wso2v227_99",
              "status": "affected",
              "version": "2.1.7.wso2v227",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v271_88",
              "status": "affected",
              "version": "2.1.7.wso2v271",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v143_121",
              "status": "affected",
              "version": "2.1.7.wso2v143",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v319_13",
              "status": "affected",
              "version": "2.1.7.wso2v319",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v183_72",
              "status": "affected",
              "version": "2.1.7.wso2v183",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v119_27",
              "status": "affected",
              "version": "4.0.0.wso2v119",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v20_93",
              "status": "affected",
              "version": "4.0.0.wso2v20",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v215_26",
              "status": "affected",
              "version": "4.0.0.wso2v215",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v218_1",
              "status": "affected",
              "version": "4.0.0.wso2v218",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v105_13",
              "status": "affected",
              "version": "4.0.0.wso2v105",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v131_5",
              "status": "affected",
              "version": "4.0.0.wso2v131",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.0.0-wso2v254",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.synapse:synapse-extensions",
          "product": "org.apache.synapse:synapse-extensions",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.1.7.wso2v227_99",
              "status": "affected",
              "version": "2.1.7.wso2v227",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v271_88",
              "status": "affected",
              "version": "2.1.7.wso2v271",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v143_121",
              "status": "affected",
              "version": "2.1.7.wso2v143",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v319_13",
              "status": "affected",
              "version": "2.1.7.wso2v319",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.7.wso2v183_72",
              "status": "affected",
              "version": "2.1.7.wso2v183",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v119_27",
              "status": "affected",
              "version": "4.0.0.wso2v119",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v20_93",
              "status": "affected",
              "version": "4.0.0.wso2v20",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v215_26",
              "status": "affected",
              "version": "4.0.0.wso2v215",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v218_1",
              "status": "affected",
              "version": "4.0.0.wso2v218",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v105_13",
              "status": "affected",
              "version": "4.0.0.wso2v105",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.wso2v131_5",
              "status": "affected",
              "version": "4.0.0.wso2v131",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.0.0-wso2v254",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.145",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.147",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.141",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.42",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.27",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.345",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.446",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.66",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.366",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.228",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.169",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.81",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.45",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.28",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.224",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.29",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.414",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.394",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.365",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v227_99",
                  "versionStartIncluding": "2.1.7.wso2v227",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v271_88",
                  "versionStartIncluding": "2.1.7.wso2v271",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v143_121",
                  "versionStartIncluding": "2.1.7.wso2v143",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v319_13",
                  "versionStartIncluding": "2.1.7.wso2v319",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v183_72",
                  "versionStartIncluding": "2.1.7.wso2v183",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v119_27",
                  "versionStartIncluding": "4.0.0.wso2v119",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v20_93",
                  "versionStartIncluding": "4.0.0.wso2v20",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v215_26",
                  "versionStartIncluding": "4.0.0.wso2v215",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v218_1",
                  "versionStartIncluding": "4.0.0.wso2v218",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v105_13",
                  "versionStartIncluding": "4.0.0.wso2v105",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v131_5",
                  "versionStartIncluding": "4.0.0.wso2v131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-core:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.0.0-wso2v254",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v227_99",
                  "versionStartIncluding": "2.1.7.wso2v227",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v271_88",
                  "versionStartIncluding": "2.1.7.wso2v271",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v143_121",
                  "versionStartIncluding": "2.1.7.wso2v143",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v319_13",
                  "versionStartIncluding": "2.1.7.wso2v319",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.1.7.wso2v183_72",
                  "versionStartIncluding": "2.1.7.wso2v183",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v119_27",
                  "versionStartIncluding": "4.0.0.wso2v119",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v20_93",
                  "versionStartIncluding": "4.0.0.wso2v20",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v215_26",
                  "versionStartIncluding": "4.0.0.wso2v215",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v218_1",
                  "versionStartIncluding": "4.0.0.wso2v218",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v105_13",
                  "versionStartIncluding": "4.0.0.wso2v105",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.wso2v131_5",
                  "versionStartIncluding": "4.0.0.wso2v131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.synapse_synapse-extensions:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.0.0-wso2v254",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment.\u003cbr\u003e\u003cbr\u003eBy default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary code execution vulnerability exists in multiple WSO2 products due to insufficient restrictions in the GraalJS and NashornJS Script Mediator engines. Authenticated users with elevated privileges can execute arbitrary code within the integration runtime environment.\n\nBy default, access to these scripting engines is limited to administrators in WSO2 Micro Integrator and WSO2 Enterprise Integrator, while in WSO2 API Manager, access extends to both administrators and API creators. This may allow trusted-but-privileged users to perform unauthorized actions or compromise the execution environment."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T18:34:04.737Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4510/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4510",
        "discovery": "EXTERNAL"
      },
      "title": "Arbitrary Code Execution with higher privileged users in Multiple WSO2 Products via Script Mediator Engines (GraalJS and NashornJS)",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-11093",
    "datePublished": "2025-11-05T18:31:17.873Z",
    "dateReserved": "2025-09-27T07:10:05.485Z",
    "dateUpdated": "2025-11-05T19:39:15.696Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10907 (GCVE-0-2025-10907)
Vulnerability from cvelistv5
Published
2025-11-05 18:03
Modified
2025-11-05 18:49
CWE
  • CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment. Successful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.345
Version: 3.2.0   < 3.2.0.448
Version: 3.2.1   < 3.2.1.66
Version: 4.0.0   < 4.0.0.367
Version: 4.1.0   < 4.1.0.230
Version: 4.2.0   < 4.2.0.169
Version: 4.3.0   < 4.3.0.81
Version: 4.4.0   < 4.4.0.45
Version: 4.5.0   < 4.5.0.28
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.414
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.394
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.29
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Micro Integrator Version: 4.0.0   < 4.0.0.145
Version: 4.1.0   < 4.1.0.147
Version: 4.2.0   < 4.2.0.141
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.375
Version: 5.11.0   < 5.11.0.419
Version: 6.0.0   < 6.0.0.248
Version: 6.1.0   < 6.1.0.248
Version: 7.0.0   < 7.0.0.124
Version: 7.1.0   < 7.1.0.31
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.365
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.224
Create a notification for this product.
   WSO2 org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt Version: 0.14.13   < 0.14.13.8
Version: 0.14.16   < 0.14.16.1
Create a notification for this product.
   WSO2 org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core Version: 2.2.14   < 2.2.14.7
Version: 2.2.17   < 2.2.17.2
Version: 2.3.1   < 2.3.1.3
Patch: 2.3.19
Create a notification for this product.
   WSO2 org.wso2.carbon.mediation:org.wso2.carbon.mediation.library Version: 4.7.30   < 4.7.30.47
Version: 4.7.61   < 4.7.61.62
Version: 4.7.99   < 4.7.99.304
Version: 4.7.131   < 4.7.131.22
Version: 4.7.175   < 4.7.175.30
Version: 4.7.188   < 4.7.188.12
Version: 4.7.204   < 4.7.204.13
Version: 4.7.221   < 4.7.221.7
Version: 4.7.245   < 4.7.245.7
Patch: 4.7.262
Create a notification for this product.
   WSO2 org.wso2.carbon.deployment:org.wso2.carbon.module.mgt Version: 4.9.15   < 4.9.15.2
Version: 4.10.1   < 4.10.1.1
Version: 4.10.9   < 4.10.9.2
Version: 4.11.1   < 4.11.1.3
Version: 4.11.3   < 4.11.3.3
Version: 4.11.7   < 4.11.7.5
Version: 4.11.14   < 4.11.14.2
Version: 4.11.17   < 4.11.17.3
Version: 4.11.18   < 4.11.18.1
Patch: 4.11.24
Create a notification for this product.
   WSO2 org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt Version: 4.10.1   < 4.10.1.1
Version: 4.10.9   < 4.10.9.2
Version: 4.11.1   < 4.11.1.3
Version: 4.11.3   < 4.11.3.3
Version: 4.11.7   < 4.11.7.5
Version: 4.11.14   < 4.11.14.2
Version: 4.11.17   < 4.11.17.3
Version: 4.11.18   < 4.11.18.1
Patch: 4.11.24
Create a notification for this product.
   WSO2 org.apache.ws.commons.axiom.wso2:axiom Version: 1.2.11   < 1.2.11.wso2v17_5
Patch: 1.2.11-wso2v21
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.base Version: 4.5.3   < 4.5.3.46
Version: 4.6.0   < 4.6.0.2005
Version: 4.6.1   < 4.6.1.153
Version: 4.6.2   < 4.6.2.668
Version: 4.6.3   < 4.6.3.37
Version: 4.6.4   < 4.6.4.15
Version: 4.7.1   < 4.7.1.72
Version: 4.8.1   < 4.8.1.40
Version: 4.9.0   < 4.9.0.103
Version: 4.9.26   < 4.9.26.26
Version: 4.9.27   < 4.9.27.11
Version: 4.9.28   < 4.9.28.12
Version: 4.10.9   < 4.10.9.71
Version: 4.10.42   < 4.10.42.14
Patch: 4.9.30
Patch: 4.10.95
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.utils Version: 4.5.3   < 4.5.3.46
Version: 4.6.0   < 4.6.0.2005
Version: 4.6.1   < 4.6.1.153
Version: 4.6.2   < 4.6.2.668
Version: 4.6.3   < 4.6.3.37
Version: 4.6.4   < 4.6.4.15
Version: 4.7.1   < 4.7.1.72
Version: 4.8.1   < 4.8.1.40
Version: 4.9.0   < 4.9.0.103
Version: 4.9.26   < 4.9.26.26
Version: 4.9.27   < 4.9.27.11
Version: 4.9.28   < 4.9.28.12
Version: 4.10.9   < 4.10.9.71
Version: 4.10.42   < 4.10.42.14
Patch: 4.9.30
Patch: 4.10.95
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10907",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:49:26.232581Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:49:44.604Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.345",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.448",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.66",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.367",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.230",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.169",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.81",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.45",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.28",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.414",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.394",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.29",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Micro Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.145",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.147",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.141",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.375",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.419",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.248",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.248",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.124",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.31",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.365",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.224",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt",
          "product": "org.jaggeryjs:org.jaggeryjs.jaggery.app.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "0.14.13.8",
              "status": "affected",
              "version": "0.14.13",
              "versionType": "custom"
            },
            {
              "lessThan": "0.14.16.1",
              "status": "affected",
              "version": "0.14.16",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core",
          "product": "org.wso2.carbon.event-processing:org.wso2.carbon.event.simulator.core",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.2.14.7",
              "status": "affected",
              "version": "2.2.14",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.17.2",
              "status": "affected",
              "version": "2.2.17",
              "versionType": "custom"
            },
            {
              "lessThan": "2.3.1.3",
              "status": "affected",
              "version": "2.3.1",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "2.3.19",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.mediation:org.wso2.carbon.mediation.library",
          "product": "org.wso2.carbon.mediation:org.wso2.carbon.mediation.library",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.30.47",
              "status": "affected",
              "version": "4.7.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.61.62",
              "status": "affected",
              "version": "4.7.61",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.99.304",
              "status": "affected",
              "version": "4.7.99",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.131.22",
              "status": "affected",
              "version": "4.7.131",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.175.30",
              "status": "affected",
              "version": "4.7.175",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.188.12",
              "status": "affected",
              "version": "4.7.188",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.204.13",
              "status": "affected",
              "version": "4.7.204",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.221.7",
              "status": "affected",
              "version": "4.7.221",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.245.7",
              "status": "affected",
              "version": "4.7.245",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.7.262",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.deployment:org.wso2.carbon.module.mgt",
          "product": "org.wso2.carbon.deployment:org.wso2.carbon.module.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.9.15.2",
              "status": "affected",
              "version": "4.9.15",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.1.1",
              "status": "affected",
              "version": "4.10.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.2",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.1.3",
              "status": "affected",
              "version": "4.11.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.3.3",
              "status": "affected",
              "version": "4.11.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.7.5",
              "status": "affected",
              "version": "4.11.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.14.2",
              "status": "affected",
              "version": "4.11.14",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.17.3",
              "status": "affected",
              "version": "4.11.17",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.18.1",
              "status": "affected",
              "version": "4.11.18",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.11.24",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt",
          "product": "org.wso2.carbon.deployment:org.wso2.carbon.webapp.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.10.1.1",
              "status": "affected",
              "version": "4.10.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.2",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.1.3",
              "status": "affected",
              "version": "4.11.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.3.3",
              "status": "affected",
              "version": "4.11.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.7.5",
              "status": "affected",
              "version": "4.11.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.14.2",
              "status": "affected",
              "version": "4.11.14",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.17.3",
              "status": "affected",
              "version": "4.11.17",
              "versionType": "custom"
            },
            {
              "lessThan": "4.11.18.1",
              "status": "affected",
              "version": "4.11.18",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.11.24",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.apache.ws.commons.axiom.wso2:axiom",
          "product": "org.apache.ws.commons.axiom.wso2:axiom",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.2.11.wso2v17_5",
              "status": "affected",
              "version": "1.2.11",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "1.2.11-wso2v21",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.base",
          "product": "org.wso2.carbon:org.wso2.carbon.base",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.46",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.2005",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.153",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.668",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.37",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.15",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.72",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.40",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.103",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.26",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.11",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.12",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.71",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.14",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.30",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.95",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.utils",
          "product": "org.wso2.carbon:org.wso2.carbon.utils",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.46",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.2005",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.153",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.668",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.37",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.15",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.72",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.40",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.103",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.26",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.11",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.12",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.71",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.14",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.30",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.95",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.345",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.448",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.66",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.367",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.230",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.169",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.81",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.45",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.28",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.414",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.394",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.29",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.145",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.147",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_micro_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.141",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.375",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.419",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.248",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.248",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.124",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.31",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.365",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.224",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.jaggeryjs_org.jaggeryjs.jaggery.app.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "0.14.13.8",
                  "versionStartIncluding": "0.14.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.jaggeryjs_org.jaggeryjs.jaggery.app.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "0.14.16.1",
                  "versionStartIncluding": "0.14.16",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.2.14.7",
                  "versionStartIncluding": "2.2.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.2.17.2",
                  "versionStartIncluding": "2.2.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.3.1.3",
                  "versionStartIncluding": "2.3.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.event-processing_org.wso2.carbon.event.simulator.core:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "2.3.19",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.30.47",
                  "versionStartIncluding": "4.7.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.61.62",
                  "versionStartIncluding": "4.7.61",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.99.304",
                  "versionStartIncluding": "4.7.99",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.131.22",
                  "versionStartIncluding": "4.7.131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.175.30",
                  "versionStartIncluding": "4.7.175",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.188.12",
                  "versionStartIncluding": "4.7.188",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.204.13",
                  "versionStartIncluding": "4.7.204",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.221.7",
                  "versionStartIncluding": "4.7.221",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.245.7",
                  "versionStartIncluding": "4.7.245",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.mediation.library:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.7.262",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.15.2",
                  "versionStartIncluding": "4.9.15",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.1.1",
                  "versionStartIncluding": "4.10.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.2",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.1.3",
                  "versionStartIncluding": "4.11.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.3.3",
                  "versionStartIncluding": "4.11.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.7.5",
                  "versionStartIncluding": "4.11.7",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.14.2",
                  "versionStartIncluding": "4.11.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.17.3",
                  "versionStartIncluding": "4.11.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.18.1",
                  "versionStartIncluding": "4.11.18",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.module.mgt:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.11.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.1.1",
                  "versionStartIncluding": "4.10.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.2",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.1.3",
                  "versionStartIncluding": "4.11.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.3.3",
                  "versionStartIncluding": "4.11.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.7.5",
                  "versionStartIncluding": "4.11.7",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.14.2",
                  "versionStartIncluding": "4.11.14",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.17.3",
                  "versionStartIncluding": "4.11.17",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.11.18.1",
                  "versionStartIncluding": "4.11.18",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.deployment_org.wso2.carbon.webapp.mgt:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.11.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.ws.commons.axiom.wso2_axiom:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "1.2.11.wso2v17_5",
                  "versionStartIncluding": "1.2.11",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.apache.ws.commons.axiom.wso2_axiom:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "1.2.11-wso2v21",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.46",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.2005",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.153",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.668",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.37",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.15",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.72",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.40",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.103",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.26",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.11",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.12",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.71",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.14",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.30",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.base:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.95",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.46",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.2005",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.153",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.668",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.37",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.15",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.72",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.40",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.103",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.26",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.11",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.12",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.71",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.14",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.30",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.utils:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.95",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment.\u003cbr\u003e\u003cbr\u003eSuccessful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to insufficient validation of uploaded content and destination in SOAP admin services. A malicious actor with administrative privileges can upload a specially crafted file to a user-controlled location within the deployment.\n\nSuccessful exploitation may lead to remote code execution (RCE) on the server, depending on how the uploaded file is processed. By default, this vulnerability is only exploitable by users with administrative access to the affected SOAP services."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-434",
              "description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T18:03:49.831Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4603/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4603",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Arbitrary File Upload in Multiple WSO2 Products via SOAP Admin Services Leading to Remote Code Execution",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10907",
    "datePublished": "2025-11-05T18:03:49.831Z",
    "dateReserved": "2025-09-24T09:25:09.461Z",
    "dateUpdated": "2025-11-05T18:49:44.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-10713 (GCVE-0-2025-10713)
Vulnerability from cvelistv5
Published
2025-11-05 17:18
Modified
2025-11-05 18:15
CWE
  • CWE-611 - Improper Restriction of XML External Entity Reference
Summary
An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities. A successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server's filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable.
Impacted products
Vendor Product Version
WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.223
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.27
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.25
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.344
Version: 3.2.0   < 3.2.0.445
Version: 3.2.1   < 3.2.1.65
Version: 4.0.0   < 4.0.0.365
Version: 4.1.0   < 4.1.0.227
Version: 4.2.0   < 4.2.0.167
Version: 4.3.0   < 4.3.0.79
Version: 4.4.0   < 4.4.0.43
Version: 4.5.0   < 4.5.0.26
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.373
Version: 5.11.0   < 5.11.0.417
Version: 7.1.0   < 7.1.0.29
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.413
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.393
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.363
Create a notification for this product.
   WSO2 org.wso2.carbon.mediation:org.wso2.carbon.localentry Version: 4.7.30   < 4.7.30.46
Version: 4.7.61   < 4.7.61.61
Version: 4.7.99   < 4.7.99.303
Version: 4.7.131   < 4.7.131.21
Version: 4.7.175   < 4.7.175.29
Version: 4.7.188   < 4.7.188.11
Version: 4.7.204   < 4.7.204.12
Version: 4.7.221   < 4.7.221.6
Version: 4.7.245   < 4.7.245.6
Patch: 4.7.259
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-10713",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:15:46.961845Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:15:56.913Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.223",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.27",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.25",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.344",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.445",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.65",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.365",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.227",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.167",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.79",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.43",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.26",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.373",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.417",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.29",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.413",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.393",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.363",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.mediation:org.wso2.carbon.localentry",
          "product": "org.wso2.carbon.mediation:org.wso2.carbon.localentry",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.30.46",
              "status": "affected",
              "version": "4.7.30",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.61.61",
              "status": "affected",
              "version": "4.7.61",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.99.303",
              "status": "affected",
              "version": "4.7.99",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.131.21",
              "status": "affected",
              "version": "4.7.131",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.175.29",
              "status": "affected",
              "version": "4.7.175",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.188.11",
              "status": "affected",
              "version": "4.7.188",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.204.12",
              "status": "affected",
              "version": "4.7.204",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.221.6",
              "status": "affected",
              "version": "4.7.221",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.245.6",
              "status": "affected",
              "version": "4.7.245",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.7.259",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.223",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.27",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.25",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.344",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.445",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.65",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.365",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.227",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.167",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.79",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.43",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.26",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.373",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.417",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.29",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.413",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.393",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.363",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.30.46",
                  "versionStartIncluding": "4.7.30",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.61.61",
                  "versionStartIncluding": "4.7.61",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.99.303",
                  "versionStartIncluding": "4.7.99",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.131.21",
                  "versionStartIncluding": "4.7.131",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.175.29",
                  "versionStartIncluding": "4.7.175",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.188.11",
                  "versionStartIncluding": "4.7.188",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.204.12",
                  "versionStartIncluding": "4.7.204",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.221.6",
                  "versionStartIncluding": "4.7.221",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.245.6",
                  "versionStartIncluding": "4.7.245",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.mediation_org.wso2.carbon.localentry:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.7.259",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities.\u003cbr\u003e\u003cbr\u003eA successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server\u0027s filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable.\u003cbr\u003e"
            }
          ],
          "value": "An XML External Entity (XXE) vulnerability exists in multiple WSO2 products due to improper configuration of the XML parser. The application parses user-supplied XML without applying sufficient restrictions, allowing resolution of external entities.\n\nA successful attack could enable a remote, unauthenticated attacker to read sensitive files from the server\u0027s filesystem or perform denial-of-service (DoS) attacks that render affected services unavailable."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-611",
              "description": "CWE-611 Improper Restriction of XML External Entity Reference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T17:18:24.719Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4505/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4505",
        "discovery": "EXTERNAL"
      },
      "title": "XML External Entity (XXE) Vulnerability in Multiple WSO2 Products Due to Improper XML Parser Configuration",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-10713",
    "datePublished": "2025-11-05T17:18:24.719Z",
    "dateReserved": "2025-09-19T06:15:37.907Z",
    "dateUpdated": "2025-11-05T18:15:56.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-3125 (GCVE-0-2025-3125)
Vulnerability from cvelistv5
Published
2025-11-05 14:49
Modified
2025-11-05 18:59
CWE
  • CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE). This functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.360
Version: 5.11.0   < 5.11.0.399
Version: 6.0.0   < 6.0.0.235
Version: 6.1.0   < 6.1.0.230
Version: 7.0.0   < 7.0.0.101
Version: 7.1.0   < 7.1.0.32
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.217
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.402
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.353
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.2.0   < 3.2.0.421
Version: 3.2.1   < 3.2.1.41
Version: 4.0.0   < 4.0.0.342
Version: 4.1.0   < 4.1.0.203
Version: 4.2.0   < 4.2.0.142
Version: 4.3.0   < 4.3.0.55
Version: 4.4.0   < 4.4.0.19
Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.2
Create a notification for this product.
   WSO2 org.wso2.carbon.commons:org.wso2.carbon.application.upload Version: 4.7.19   < 4.7.19.7
Version: 4.7.32   < 4.7.32.5
Version: 4.7.35   < 4.7.35.8
Version: 4.7.39   < 4.7.39.1
Version: 4.7.49   < 4.7.49.4
Version: 4.7.52   < 4.7.52.1
Version: 4.10.13   < 4.10.13.1
Patch: 4.9.12
Patch: 4.10.24
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-3125",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-05T18:58:52.925152Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-05T18:59:01.426Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.360",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.399",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.235",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.230",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.101",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.32",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.217",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.402",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.353",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.421",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.41",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.342",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.203",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.142",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.55",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.19",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.2",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.commons:org.wso2.carbon.application.upload",
          "product": "org.wso2.carbon.commons:org.wso2.carbon.application.upload",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.7.19.7",
              "status": "affected",
              "version": "4.7.19",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.32.5",
              "status": "affected",
              "version": "4.7.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.35.8",
              "status": "affected",
              "version": "4.7.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.39.1",
              "status": "affected",
              "version": "4.7.39",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.49.4",
              "status": "affected",
              "version": "4.7.49",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.52.1",
              "status": "affected",
              "version": "4.7.52",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.13.1",
              "status": "affected",
              "version": "4.10.13",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.12",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.24",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.360",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.399",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.235",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.230",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.101",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.32",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.217",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.402",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.353",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.421",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.41",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.342",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.203",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.142",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.55",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.19",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.2",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.19.7",
                  "versionStartIncluding": "4.7.19",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.32.5",
                  "versionStartIncluding": "4.7.32",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.35.8",
                  "versionStartIncluding": "4.7.35",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.39.1",
                  "versionStartIncluding": "4.7.39",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.49.4",
                  "versionStartIncluding": "4.7.49",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.52.1",
                  "versionStartIncluding": "4.7.52",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.13.1",
                  "versionStartIncluding": "4.10.13",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.12",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon.commons_org.wso2.carbon.application.upload:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.24",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Danh Nguyen (k4it0) from VIB Pentest Team"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE).\u003cbr\u003e\u003cbr\u003eThis functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions.\u003cbr\u003e"
            }
          ],
          "value": "An arbitrary file upload vulnerability exists in multiple WSO2 products due to improper input validation in the CarbonAppUploader admin service endpoint. An authenticated attacker with appropriate privileges can upload a malicious file to a user-controlled location on the server, potentially leading to remote code execution (RCE).\n\nThis functionality is restricted by default to admin users; therefore, successful exploitation requires valid credentials with administrative permissions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-434",
              "description": "CWE-434 Unrestricted Upload of File with Dangerous Type",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-05T14:50:04.961Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-3961/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-3961",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Arbitrary File Upload in Multiple WSO2 Products via CarbonAppUploader Admin Service Leading to Remote Code Execution",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-3125",
    "datePublished": "2025-11-05T14:49:44.597Z",
    "dateReserved": "2025-04-02T15:12:12.137Z",
    "dateUpdated": "2025-11-05T18:59:01.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-5605 (GCVE-0-2025-5605)
Vulnerability from cvelistv5
Published
2025-10-24 10:09
Modified
2025-10-24 11:44
Summary
An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure. The known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.361
Version: 5.11.0   < 5.11.0.414
Version: 6.0.0   < 6.0.0.245
Version: 6.1.0   < 6.1.0.244
Version: 7.0.0   < 7.0.0.119
Version: 7.1.0   < 7.1.0.25
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.217
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.334
Version: 3.2.0   < 3.2.0.430
Version: 3.2.1   < 3.2.1.48
Version: 4.0.0   < 4.0.0.346
Version: 4.1.0   < 4.1.0.210
Version: 4.2.0   < 4.2.0.148
Version: 4.3.0   < 4.3.0.61
Version: 4.4.0   < 4.4.0.24
Version: 4.5.0   < 4.5.0.10
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.11
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.354
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.382
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.403
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.ui Version: 4.5.3   < 4.5.3.40
Version: 4.6.0   < 4.6.0.1224
Version: 4.6.1   < 4.6.1.150
Version: 4.6.2   < 4.6.2.664
Version: 4.6.3   < 4.6.3.32
Version: 4.6.4   < 4.6.4.8
Version: 4.7.1   < 4.7.1.69
Version: 4.8.1   < 4.8.1.33
Version: 4.9.0   < 4.9.0.100
Version: 4.9.26   < 4.9.26.20
Version: 4.9.27   < 4.9.27.4
Version: 4.9.28   < 4.9.28.4
Version: 4.10.9   < 4.10.9.68
Version: 4.10.42   < 4.10.42.10
Patch: 4.9.29
Patch: 4.10.90
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5605",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-24T11:44:00.454638Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-290",
                "description": "CWE-290 Authentication Bypass by Spoofing",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-24T11:44:58.987Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.361",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.414",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.245",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.244",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.119",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.25",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.217",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.334",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.430",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.48",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.346",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.210",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.148",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.61",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.24",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.10",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.11",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.354",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.382",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.403",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.ui",
          "product": "org.wso2.carbon:org.wso2.carbon.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.40",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1224",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.150",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.664",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.32",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.8",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.69",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.33",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.100",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.20",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.4",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.4",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.68",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.10",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.29",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.90",
              "versionType": "custom"
            }
          ]
        }
      ],
      "cpeApplicability": [
        {
          "nodes": [
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.361",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.11.0.414",
                  "versionStartIncluding": "5.11.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.0.0.245",
                  "versionStartIncluding": "6.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.1.0.244",
                  "versionStartIncluding": "6.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.0.0.119",
                  "versionStartIncluding": "7.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "7.1.0.25",
                  "versionStartIncluding": "7.1.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_enterprise_integrator:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "6.6.0.217",
                  "versionStartIncluding": "6.6.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_universal_gateway:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_traffic_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.1.0.334",
                  "versionStartIncluding": "3.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.0.430",
                  "versionStartIncluding": "3.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "3.2.1.48",
                  "versionStartIncluding": "3.2.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.0.0.346",
                  "versionStartIncluding": "4.0.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.1.0.210",
                  "versionStartIncluding": "4.1.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.2.0.148",
                  "versionStartIncluding": "4.2.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.3.0.61",
                  "versionStartIncluding": "4.3.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.4.0.24",
                  "versionStartIncluding": "4.4.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.10",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_api_control_plane:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.0.11",
                  "versionStartIncluding": "4.5.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_identity_server_as_key_manager:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "5.10.0.354",
                  "versionStartIncluding": "5.10.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_am:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.382",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:wso2_open_banking_iam:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "2.0.0.403",
                  "versionStartIncluding": "2.0.0",
                  "vulnerable": true
                }
              ],
              "negate": false,
              "operator": "OR"
            },
            {
              "cpeMatch": [
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.5.3.40",
                  "versionStartIncluding": "4.5.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.0.1224",
                  "versionStartIncluding": "4.6.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.1.150",
                  "versionStartIncluding": "4.6.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.2.664",
                  "versionStartIncluding": "4.6.2",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.3.32",
                  "versionStartIncluding": "4.6.3",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.6.4.8",
                  "versionStartIncluding": "4.6.4",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.7.1.69",
                  "versionStartIncluding": "4.7.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.8.1.33",
                  "versionStartIncluding": "4.8.1",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.0.100",
                  "versionStartIncluding": "4.9.0",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.26.20",
                  "versionStartIncluding": "4.9.26",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.27.4",
                  "versionStartIncluding": "4.9.27",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.9.28.4",
                  "versionStartIncluding": "4.9.28",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.9.68",
                  "versionStartIncluding": "4.10.9",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndExcluding": "4.10.42.10",
                  "versionStartIncluding": "4.10.42",
                  "vulnerable": true
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "4.9.*",
                  "versionStartIncluding": "4.9.29",
                  "vulnerable": false
                },
                {
                  "criteria": "cpe:2.3:a:wso2:org.wso2.carbon_org.wso2.carbon.ui:*:*:*:*:*:*:*:*",
                  "versionEndIncluding": "*",
                  "versionStartIncluding": "4.10.90",
                  "vulnerable": false
                }
              ],
              "negate": false,
              "operator": "OR"
            }
          ],
          "operator": "OR"
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl Maccary"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure.\u003cbr\u003e\u003cbr\u003eThe known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details.\u003cbr\u003e"
            }
          ],
          "value": "An authentication bypass vulnerability exists in the Management Console of multiple WSO2 products. A malicious actor with access to the console can manipulate the request URI to bypass authentication and access certain restricted resources, resulting in partial information disclosure.\n\nThe known exposure from this issue is limited to memory statistics. While the vulnerability does not allow full account compromise, it still enables unauthorized access to internal system details."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-24T10:17:47.415Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4115/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4115",
        "discovery": "EXTERNAL"
      },
      "title": "Authentication Bypass via URI Manipulation in Multiple WSO2 Products\u0027 Management Console Leading to Partial Information Disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5605",
    "datePublished": "2025-10-24T10:09:59.591Z",
    "dateReserved": "2025-06-04T10:51:11.459Z",
    "dateUpdated": "2025-10-24T11:44:58.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5350 (GCVE-0-2025-5350)
Vulnerability from cvelistv5
Published
2025-10-24 10:08
Modified
2025-10-24 12:16
CWE
  • CWE-918 - Server-Side Request Forgery (SSRF)
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user's browser context. By tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin’s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk. Furthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.359
Version: 5.11.0   < 5.11.0.415
Version: 6.0.0   < 6.0.0.246
Version: 6.1.0   < 6.1.0.245
Version: 7.0.0   < 7.0.0.120
Version: 7.1.0   < 7.1.0.27
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.218
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.332
Version: 3.2.0   < 3.2.0.428
Version: 3.2.1   < 3.2.1.47
Version: 4.0.0   < 4.0.0.369
Version: 4.1.0   < 4.1.0.209
Version: 4.2.0   < 4.2.0.147
Version: 4.3.0   < 4.3.0.60
Version: 4.4.0   < 4.4.0.23
Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.7
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.380
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.401
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.352
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.ui Version: 4.5.3   < 4.5.3.41
Version: 4.6.0   < 4.6.0.1087
Version: 4.6.1   < 4.6.1.151
Version: 4.6.2   < 4.6.2.672
Version: 4.6.3   < 4.6.3.30
Version: 4.6.4   < 4.6.4.7
Version: 4.7.1   < 4.7.1.70
Version: 4.8.1   < 4.8.1.32
Version: 4.9.0   < 4.9.0.101
Version: 4.9.26   < 4.9.26.19
Version: 4.9.27   < 4.9.27.3
Version: 4.9.28   < 4.9.28.1
Version: 4.10.9   < 4.10.9.69
Version: 4.10.42   < 4.10.42.11
Patch: 4.9.29
Patch: 4.10.93
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5350",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-24T12:16:39.906160Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-24T12:16:49.892Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.359",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.415",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.246",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.245",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.120",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.27",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.218",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.332",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.428",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.47",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.369",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.209",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.147",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.60",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.23",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.7",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.380",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.401",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.352",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.ui",
          "product": "org.wso2.carbon:org.wso2.carbon.ui",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.3.41",
              "status": "affected",
              "version": "4.5.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1087",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.151",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.672",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.30",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.7",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.70",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.32",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.101",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.19",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.3",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.1",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.69",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.11",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.9.*",
              "status": "unaffected",
              "version": "4.9.29",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "4.10.93",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl MACCARY"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user\u0027s browser context.\u003cbr\u003e\u003cbr\u003eBy tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin\u2019s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk.\u003cbr\u003e\u003cbr\u003eFurthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product.\u003cbr\u003e"
            }
          ],
          "value": "SSRF and Reflected XSS Vulnerabilities exist in multiple WSO2 products within the deprecated Try-It feature, which was accessible only to administrative users. This feature accepted user-supplied URLs without proper validation, leading to server-side request forgery (SSRF). Additionally, the retrieved content was directly reflected in the HTTP response, enabling reflected cross-site scripting (XSS) in the admin user\u0027s browser context.\n\nBy tricking an administrator into accessing a crafted link, an attacker could force the server to fetch malicious content and reflect it into the admin\u2019s browser, leading to arbitrary JavaScript execution for UI manipulation or data exfiltration. While session cookies are protected with the HttpOnly flag, the XSS still poses a significant security risk.\n\nFurthermore, SSRF can be used by a privileged user to query internal services, potentially aiding in internal network enumeration if the target endpoints are reachable from the affected product."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-918",
              "description": "CWE-918 Server-Side Request Forgery (SSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-24T10:15:53.793Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4124/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4124",
        "discovery": "EXTERNAL"
      },
      "title": "SSRF and Reflected XSS Vulnerability in Deprecated Try-It Feature of Multiple WSO2 Products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5350",
    "datePublished": "2025-10-24T10:08:07.719Z",
    "dateReserved": "2025-05-30T06:56:02.711Z",
    "dateUpdated": "2025-10-24T12:16:49.892Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-9152 (GCVE-0-2025-9152)
Vulnerability from cvelistv5
Published
2025-10-16 12:37
Modified
2025-10-17 16:00
Severity ?
Summary
An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint. A malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.2.0   < 3.2.0.437
Version: 3.2.1   < 3.2.1.57
Version: 4.0.0   < 4.0.0.357
Version: 4.1.0   < 4.1.0.221
Version: 4.2.0   < 4.2.0.159
Version: 4.3.0   < 4.3.0.72
Version: 4.4.0   < 4.4.0.35
Version: 4.5.0   < 4.5.0.19
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-9152",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T12:59:14.709557Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-306",
                "description": "CWE-306 Missing Authentication for Critical Function",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-17T16:00:41.854Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.437",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.57",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.357",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.221",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.159",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.72",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.35",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.19",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.20",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint.\u003cbr\u003e\u003cbr\u003eA malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations.\u003cbr\u003e"
            }
          ],
          "value": "An improper privilege management vulnerability exists in WSO2 API Manager due to missing authentication and authorization checks in the keymanager-operations Dynamic Client Registration (DCR) endpoint.\n\nA malicious user can exploit this flaw to generate access tokens with elevated privileges, potentially leading to administrative access and the ability to perform unauthorized operations."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T12:37:00.966Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4483/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4483",
        "discovery": "EXTERNAL"
      },
      "title": "Improper Privilege Management in Multiple WSO2 API Manager via keymanager-operations DCR Endpoint",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-9152",
    "datePublished": "2025-10-16T12:37:00.966Z",
    "dateReserved": "2025-08-19T08:48:03.616Z",
    "dateUpdated": "2025-10-17T16:00:41.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-9804 (GCVE-0-2025-9804)
Vulnerability from cvelistv5
Published
2025-10-16 12:33
Modified
2025-10-17 16:01
Summary
An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information. This vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager's API Gateway remain unaffected.
Impacted products
Vendor Product Version
WSO2 WSO2 Identity Server as Key Manager Version: 5.3.0   < 5.3.0.41
Version: 5.5.0   < 5.5.0.53
Version: 5.6.0   < 5.6.0.75
Version: 5.7.0   < 5.7.0.125
Version: 5.9.0   < 5.9.0.176
Version: 5.10.0   < 5.10.0.359
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.2.0   < 5.2.0.34
Version: 5.3.0   < 5.3.0.36
Version: 5.4.0   < 5.4.0.34
Version: 5.4.1   < 5.4.1.38
Version: 5.5.0   < 5.5.0.52
Version: 5.6.0   < 5.6.0.60
Version: 5.7.0   < 5.7.0.126
Version: 5.8.0   < 5.8.0.110
Version: 5.9.0   < 5.9.0.169
Version: 5.10.0   < 5.10.0.369
Version: 5.11.0   < 5.11.0.413
Version: 6.0.0   < 6.0.0.244
Version: 6.1.0   < 6.1.0.243
Version: 7.0.0   < 7.0.0.118
Version: 7.1.0   < 7.1.0.25
Create a notification for this product.
   WSO2 WSO2 Open Banking KM Version: 1.4.0   < 1.4.0.133
Version: 1.5.0   < 1.5.0.123
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.409
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 1.4.0   < 1.4.0.139
Version: 1.5.0   < 1.5.0.140
Version: 2.0.0   < 2.0.0.389
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 2.0.0   < 2.0.0.31
Version: 2.1.0   < 2.1.0.40
Version: 2.2.0   < 2.2.0.59
Version: 2.5.0   < 2.5.0.85
Version: 2.6.0   < 2.6.0.146
Version: 3.0.0   < 3.0.0.176
Version: 3.1.0   < 3.1.0.340
Version: 3.2.0   < 3.2.0.441
Version: 3.2.1   < 3.2.1.61
Version: 4.0.0   < 4.0.0.361
Version: 4.1.0   < 4.1.0.224
Version: 4.2.0   < 4.2.0.162
Version: 4.3.0   < 4.3.0.75
Version: 4.4.0   < 4.4.0.39
Version: 4.5.0   < 4.5.0.23
Create a notification for this product.
   WSO2 WSO2 Identity Server Analytics Version: 5.2.0   < 5.2.0.19
Version: 5.3.0   < 5.3.0.17
Version: 5.5.0   < 5.5.0.31
Version: 5.6.0   < 5.6.0.38
Create a notification for this product.
   WSO2 API Manager Analytics Version: 2.0.0   < 2.0.0.14
Version: 2.1.0   < 2.1.0.19
Version: 2.2.0   < 2.2.0.30
Version: 2.5.0   < 2.5.0.39
Create a notification for this product.
   WSO2 WSO2 Enterprise Integrator Version: 6.2.0   < 6.2.0.62
Version: 6.3.0   < 6.3.0.70
Create a notification for this product.
   WSO2 WSO2 Enterprise Service Bus Analytics Version: 5.0.0   < 5.0.0.13
Create a notification for this product.
   WSO2 WSO2 Data Analytics Server Version: 3.1.0   < 3.1.0.20
Version: 3.2.0   < 3.2.0.33
Create a notification for this product.
   WSO2 WSO2 Enterprise Mobility Manager Version: 2.2.0   < 2.2.0.28
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.22
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.24
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.22
Create a notification for this product.
   WSO2 org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector Version: 2.0.10   < 2.0.10.1
Version: 2.0.15   < 2.0.15.1
Version: 2.0.21   < 2.0.21.1
Version: 2.0.22   < 2.0.22.1
Version: 2.1.12   < 2.1.12.1
Version: 2.1   < 2.1.1972
Version: 2.2   < 2.2.24
Version: 2.2   < 2.2.25
Version: 3.1.0   < 3.1.0.74
Version: 3.3.6   < 3.3.6.7
Version: 3.3.26   < 3.3.26.2
Version: 3.3.35   < 3.3.35.1
Patch: 3.3.41
Create a notification for this product.
   WSO2 org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util Version: 6.7.206   < 6.7.206.567
Version: 6.7.210   < 6.7.210.63
Version: 9.0.174   < 9.0.174.522
Version: 9.20.74   < 9.20.74.379
Version: 9.28.116   < 9.28.116.360
Version: 9.29.120   < 9.29.120.184
Version: 9.30.67   < 9.30.67.109
Version: 9.31.86   < 9.31.86.71
Patch: 9.32.133
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.base Version: 4.4.7   < 4.4.7.6
Version: 4.4.9   < 4.4.9.11
Version: 4.4.11   < 4.4.11.9
Version: 4.4.26   < 4.4.26.12
Version: 4.4.35   < 4.4.35.44
Version: 4.5.1   < 4.5.1.43
Version: 4.6.0   < 4.6.0.1990
Version: 4.6.1   < 4.6.1.149
Version: 4.6.2   < 4.6.2.667
Version: 4.6.3   < 4.6.3.36
Version: 4.6.4   < 4.6.4.14
Version: 4.7.1   < 4.7.1.68
Version: 4.8.1   < 4.8.1.39
Version: 4.9.0   < 4.9.0.99
Version: 4.9.26   < 4.9.26.25
Version: 4.9.27   < 4.9.27.10
Version: 4.9.28   < 4.9.28.11
Version: 4.10.9   < 4.10.9.66
Version: 4.10.42   < 4.10.42.9
Version: 4.9   < 4.9.29
Version: 4.10   < 4.10.94
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt Version: 5.2.0   < 5.2.0.4
Version: 5.2.2   < 5.2.2.21
Version: 5.7.5   < 5.7.5.18
Version: 5.11.148   < 5.11.148.19
Version: 5.11.256   < 5.11.256.21
Version: 5.12.153   < 5.12.153.63
Version: 5.12.387   < 5.12.387.46
Version: 5.14.97   < 5.14.97.89
Version: 5.17.5   < 5.17.5.317
Version: 5.17.118   < 5.17.118.17
Version: 5.18.187   < 5.18.187.309
Version: 5.18.248   < 5.18.248.30
Version: 5.23.8   < 5.23.8.207
Version: 5.24.8   < 5.24.8.23
Version: 5.25.92   < 5.25.92.152
Version: 5.25.705   < 5.25.705.19
Version: 5.25.713   < 5.25.713.9
Version: 5.25.724   < 5.25.724.3
Version: 7.0.78   < 7.0.78.133
Version: 7.8.23   < 7.8.23.47
Version: 5.25   < 5.25.734
Patch: 7.8.489
Create a notification for this product.
   WSO2 org.wso2.carbon:org.wso2.carbon.server.admin Version: 4.4.7   < 4.4.7.6
Version: 4.4.9   < 4.4.9.11
Version: 4.4.11   < 4.4.11.9
Version: 4.4.26   < 4.4.26.12
Version: 4.4.32   < 4.4.32.16
Version: 4.4.35   < 4.4.35.44
Version: 4.5.1   < 4.5.1.43
Version: 4.6.0   < 4.6.0.1990
Version: 4.6.1   < 4.6.1.149
Version: 4.6.2   < 4.6.2.667
Version: 4.6.3   < 4.6.3.36
Version: 4.6.4   < 4.6.4.14
Version: 4.7.1   < 4.7.1.68
Version: 4.8.1   < 4.8.1.39
Version: 4.9.0   < 4.9.0.99
Version: 4.9.26   < 4.9.26.25
Version: 4.9.27   < 4.9.27.10
Version: 4.9.28   < 4.9.28.11
Version: 4.10.9   < 4.10.9.66
Version: 4.10.42   < 4.10.42.9
Version: 4.9   < 4.9.29
Version: 4.10   < 4.10.94
Create a notification for this product.
   WSO2 org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow Version: 5.1.1   < 5.1.1.1
Version: 5.1.2   < 5.1.2.1
Version: 5.1.5   < 5.1.5.1
Version: 5.3.3   < 5.3.3.1
Version: 5.4.0   < 5.4.0.4
Version: 5.4.1   < 5.4.1.5
Version: 5.6.0   < 5.6.0.1
Patch: 5.6.21
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-9804",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T13:20:20.582589Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-284",
                "description": "CWE-284 Improper Access Control",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-17T16:01:25.350Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.3.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.41",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.53",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.75",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.0.125",
              "status": "affected",
              "version": "5.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.9.0.176",
              "status": "affected",
              "version": "5.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.359",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.0.34",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.36",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.0.34",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.1.38",
              "status": "affected",
              "version": "5.4.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.52",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.60",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.0.126",
              "status": "affected",
              "version": "5.7.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.8.0.110",
              "status": "affected",
              "version": "5.8.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.9.0.169",
              "status": "affected",
              "version": "5.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.369",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.413",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.244",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.243",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.118",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.1.0.25",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking KM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.4.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.4.0.133",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.5.0.123",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.409",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "1.4.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.4.0.139",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "1.5.0.140",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.389",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.31",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.0.40",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.59",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.5.0.85",
              "status": "affected",
              "version": "2.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.6.0.146",
              "status": "affected",
              "version": "2.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.0.0.176",
              "status": "affected",
              "version": "3.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.340",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.441",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.61",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.361",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.224",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.162",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.75",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.39",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.23",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.0.19",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.0.17",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.5.0.31",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.38",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "API Manager Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.14",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.0.19",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.30",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.5.0.39",
              "status": "affected",
              "version": "2.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.2.0.62",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.3.0.70",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Service Bus Analytics",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.0.0.13",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Data Analytics Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.20",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.33",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Mobility Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.2.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.0.28",
              "status": "affected",
              "version": "2.2.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.22",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.24",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.22",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector",
          "product": "org.wso2.carbon.extension.identity.authenticator.outbound.totp:org.wso2.carbon.extension.identity.authenticator.totp.connector",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.10.1",
              "status": "affected",
              "version": "2.0.10",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.15.1",
              "status": "affected",
              "version": "2.0.15",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.21.1",
              "status": "affected",
              "version": "2.0.21",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.22.1",
              "status": "affected",
              "version": "2.0.22",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.12.1",
              "status": "affected",
              "version": "2.1.12",
              "versionType": "custom"
            },
            {
              "lessThan": "2.1.1972",
              "status": "affected",
              "version": "2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.24",
              "status": "affected",
              "version": "2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "2.2.25",
              "status": "affected",
              "version": "2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.74",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.6.7",
              "status": "affected",
              "version": "3.3.6",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.26.2",
              "status": "affected",
              "version": "3.3.26",
              "versionType": "custom"
            },
            {
              "lessThan": "3.3.35.1",
              "status": "affected",
              "version": "3.3.35",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "3.3.41",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util",
          "product": "org.wso2.carbon.apimgt:org.wso2.carbon.apimgt.rest.api.util",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.7.206.567",
              "status": "affected",
              "version": "6.7.206",
              "versionType": "custom"
            },
            {
              "lessThan": "6.7.210.63",
              "status": "affected",
              "version": "6.7.210",
              "versionType": "custom"
            },
            {
              "lessThan": "9.0.174.522",
              "status": "affected",
              "version": "9.0.174",
              "versionType": "custom"
            },
            {
              "lessThan": "9.20.74.379",
              "status": "affected",
              "version": "9.20.74",
              "versionType": "custom"
            },
            {
              "lessThan": "9.28.116.360",
              "status": "affected",
              "version": "9.28.116",
              "versionType": "custom"
            },
            {
              "lessThan": "9.29.120.184",
              "status": "affected",
              "version": "9.29.120",
              "versionType": "custom"
            },
            {
              "lessThan": "9.30.67.109",
              "status": "affected",
              "version": "9.30.67",
              "versionType": "custom"
            },
            {
              "lessThan": "9.31.86.71",
              "status": "affected",
              "version": "9.31.86",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "9.32.133",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.base",
          "product": "org.wso2.carbon:org.wso2.carbon.base",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.4.7.6",
              "status": "affected",
              "version": "4.4.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.9.11",
              "status": "affected",
              "version": "4.4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.11.9",
              "status": "affected",
              "version": "4.4.11",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.26.12",
              "status": "affected",
              "version": "4.4.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.35.44",
              "status": "affected",
              "version": "4.4.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.1.43",
              "status": "affected",
              "version": "4.5.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1990",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.149",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.667",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.36",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.14",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.68",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.39",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.99",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.25",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.10",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.11",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.66",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.9",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.29",
              "status": "affected",
              "version": "4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.94",
              "status": "affected",
              "version": "4.10",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt",
          "product": "org.wso2.carbon.identity.framework:org.wso2.carbon.identity.application.mgt",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.2.0.4",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.2.2.21",
              "status": "affected",
              "version": "5.2.2",
              "versionType": "custom"
            },
            {
              "lessThan": "5.7.5.18",
              "status": "affected",
              "version": "5.7.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.148.19",
              "status": "affected",
              "version": "5.11.148",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.256.21",
              "status": "affected",
              "version": "5.11.256",
              "versionType": "custom"
            },
            {
              "lessThan": "5.12.153.63",
              "status": "affected",
              "version": "5.12.153",
              "versionType": "custom"
            },
            {
              "lessThan": "5.12.387.46",
              "status": "affected",
              "version": "5.12.387",
              "versionType": "custom"
            },
            {
              "lessThan": "5.14.97.89",
              "status": "affected",
              "version": "5.14.97",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.5.317",
              "status": "affected",
              "version": "5.17.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.118.17",
              "status": "affected",
              "version": "5.17.118",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.187.309",
              "status": "affected",
              "version": "5.18.187",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.248.30",
              "status": "affected",
              "version": "5.18.248",
              "versionType": "custom"
            },
            {
              "lessThan": "5.23.8.207",
              "status": "affected",
              "version": "5.23.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.24.8.23",
              "status": "affected",
              "version": "5.24.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.92.152",
              "status": "affected",
              "version": "5.25.92",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.705.19",
              "status": "affected",
              "version": "5.25.705",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.713.9",
              "status": "affected",
              "version": "5.25.713",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.724.3",
              "status": "affected",
              "version": "5.25.724",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.78.133",
              "status": "affected",
              "version": "7.0.78",
              "versionType": "custom"
            },
            {
              "lessThan": "7.8.23.47",
              "status": "affected",
              "version": "7.8.23",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.734",
              "status": "affected",
              "version": "5.25",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "7.8.489",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon:org.wso2.carbon.server.admin",
          "product": "org.wso2.carbon:org.wso2.carbon.server.admin",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.4.7.6",
              "status": "affected",
              "version": "4.4.7",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.9.11",
              "status": "affected",
              "version": "4.4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.11.9",
              "status": "affected",
              "version": "4.4.11",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.26.12",
              "status": "affected",
              "version": "4.4.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.32.16",
              "status": "affected",
              "version": "4.4.32",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.35.44",
              "status": "affected",
              "version": "4.4.35",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.1.43",
              "status": "affected",
              "version": "4.5.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.0.1990",
              "status": "affected",
              "version": "4.6.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.1.149",
              "status": "affected",
              "version": "4.6.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.2.667",
              "status": "affected",
              "version": "4.6.2",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.3.36",
              "status": "affected",
              "version": "4.6.3",
              "versionType": "custom"
            },
            {
              "lessThan": "4.6.4.14",
              "status": "affected",
              "version": "4.6.4",
              "versionType": "custom"
            },
            {
              "lessThan": "4.7.1.68",
              "status": "affected",
              "version": "4.7.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.8.1.39",
              "status": "affected",
              "version": "4.8.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.0.99",
              "status": "affected",
              "version": "4.9.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.26.25",
              "status": "affected",
              "version": "4.9.26",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.27.10",
              "status": "affected",
              "version": "4.9.27",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.28.11",
              "status": "affected",
              "version": "4.9.28",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.9.66",
              "status": "affected",
              "version": "4.10.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.42.9",
              "status": "affected",
              "version": "4.10.42",
              "versionType": "custom"
            },
            {
              "lessThan": "4.9.29",
              "status": "affected",
              "version": "4.9",
              "versionType": "custom"
            },
            {
              "lessThan": "4.10.94",
              "status": "affected",
              "version": "4.10",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow",
          "product": "org.wso2.carbon.identity.workflow.user:org.wso2.carbon.user.mgt.workflow",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.1.1.1",
              "status": "affected",
              "version": "5.1.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.1.2.1",
              "status": "affected",
              "version": "5.1.2",
              "versionType": "custom"
            },
            {
              "lessThan": "5.1.5.1",
              "status": "affected",
              "version": "5.1.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.3.3.1",
              "status": "affected",
              "version": "5.3.3",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.0.4",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.1.5",
              "status": "affected",
              "version": "5.4.1",
              "versionType": "custom"
            },
            {
              "lessThan": "5.6.0.1",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "5.6.21",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "crnkovi\u0107"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information.\u003cbr\u003e\u003cbr\u003eThis vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager\u0027s API Gateway remain unaffected.\u003cbr\u003e"
            }
          ],
          "value": "An improper access control vulnerability exists in multiple WSO2 products due to insufficient permission enforcement in certain internal SOAP Admin Services and System REST APIs. A low-privileged user may exploit this flaw to perform unauthorized operations, including accessing server-level information.\n\nThis vulnerability affects only internal administrative interfaces. APIs exposed through the WSO2 API Manager\u0027s API Gateway remain unaffected."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "For WSO2 API Manager"
            }
          ]
        },
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "For WSO2 Identity Server"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T12:33:45.426Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4503/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4503",
        "discovery": "EXTERNAL"
      },
      "title": "Improper Access Control in Multiple WSO2 Products via Internal SOAP Admin Services and System REST APIs",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-9804",
    "datePublished": "2025-10-16T12:33:45.426Z",
    "dateReserved": "2025-09-01T13:11:12.678Z",
    "dateUpdated": "2025-10-17T16:01:25.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5717 (GCVE-0-2025-5717)
Vulnerability from cvelistv5
Published
2025-09-23 16:05
Modified
2025-10-31 15:06
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server. Exploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users.
Impacted products
Vendor Product Version
WSO2 WSO2 API Manager Version: 3.0.0   < 3.0.0.174
Version: 3.1.0   < 3.1.0.330
Version: 3.2.0   < 3.2.0.426
Version: 3.2.1   < 3.2.1.46
Version: 4.0.0   < 4.0.0.344
Version: 4.1.0   < 4.1.0.208
Version: 4.2.0   < 4.2.0.147
Version: 4.3.0   < 4.3.0.59
Version: 4.4.0   < 4.4.0.22
Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.379
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.6
Create a notification for this product.
   WSO2 Siddhi Extension Evaluate Scripts Version: 3.2.6   < 3.2.6.8
Version: 3.2.7   < 3.2.7.6
Version: 3.2.8   < 3.2.8.3
Version: 3.2.10   < 3.2.10.1
Version: 3.2.13   < 3.2.13.2
Version: 3.2.14   < 3.2.14.1
Patch: 3.2.15
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5717",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-23T18:31:28.992929Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-23T18:37:55.308Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.0.0.174",
              "status": "affected",
              "version": "3.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.330",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.426",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.46",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.344",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.208",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.147",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.59",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.22",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.379",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.6",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.siddhi:siddhi-extension-eval-scriptApache",
          "product": "Siddhi Extension Evaluate Scripts",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.2.6.8",
              "status": "affected",
              "version": "3.2.6",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.7.6",
              "status": "affected",
              "version": "3.2.7",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.8.3",
              "status": "affected",
              "version": "3.2.8",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.10.1",
              "status": "affected",
              "version": "3.2.10",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.13.2",
              "status": "affected",
              "version": "3.2.13",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.14.1",
              "status": "affected",
              "version": "3.2.14",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "3.2.15",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "No\u00ebl MACCARY"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server.\u003cbr\u003e\u003cbr\u003eExploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users.\u003cbr\u003e"
            }
          ],
          "value": "An authenticated remote code execution (RCE) vulnerability exists in multiple WSO2 products due to improper input validation in the event processor admin service. A user with administrative access to the SOAP admin services can exploit this flaw by deploying a Siddhi execution plan containing malicious Java code, resulting in arbitrary code execution on the server.\n\nExploitation of this vulnerability requires a valid user account with administrative privileges, limiting the attack surface to authenticated but potentially malicious users."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-31T15:06:22.088Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2025-4119/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2025-4119",
        "discovery": "EXTERNAL"
      },
      "title": "Authenticated Remote Code Execution in Multiple WSO2 Products via Event Processor Admin Service",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2025-5717",
    "datePublished": "2025-09-23T16:05:19.923Z",
    "dateReserved": "2025-06-05T06:06:53.039Z",
    "dateUpdated": "2025-10-31T15:06:22.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-8008 (GCVE-0-2024-8008)
Vulnerability from cvelistv5
Published
2025-06-02 16:48
Modified
2025-10-21 05:53
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
A reflected cross-site scripting (XSS) vulnerability exists in multiple WSO2 products due to insufficient output encoding in error messages generated by the JDBC user store connection validation request. A malicious actor can inject a specially crafted payload into the request, causing the browser to execute arbitrary JavaScript in the context of the vulnerable page. This vulnerability may allow UI manipulation, redirection to malicious websites, or data exfiltration from the browser. However, since all session-related sensitive cookies are protected with the httpOnly flag, session hijacking is not possible.
Impacted products
Vendor Product Version
WSO2 WSO2 Enterprise Integrator Version: 6.6.0   < 6.6.0.211
Create a notification for this product.
   WSO2 WSO2 API Manager Version: 3.1.0   < 3.1.0.305
Version: 3.2.0   < 3.2.0.396
Version: 3.2.1   < 3.2.1.28
Version: 4.0.0   < 4.0.0.313
Version: 4.1.0   < 4.1.0.182
Version: 4.2.0   < 4.2.0.121
Version: 4.3.0   < 4.3.0.32
Version: 4.4.0   < 4.4.0.1
Version: 4.5.0   < 4.5.0.16
Create a notification for this product.
   WSO2 WSO2 Identity Server as Key Manager Version: 5.10.0   < 5.10.0.321
Create a notification for this product.
   WSO2 WSO2 Identity Server Version: 5.10.0   < 5.10.0.328
Version: 5.11.0   < 5.11.0.374
Version: 6.0.0   < 6.0.0.216
Version: 6.1.0   < 6.1.0.201
Version: 7.0.0   < 7.0.0.69
Create a notification for this product.
   WSO2 WSO2 Open Banking IAM Version: 2.0.0   < 2.0.0.374
Create a notification for this product.
   WSO2 WSO2 Open Banking AM Version: 2.0.0   < 2.0.0.354
Create a notification for this product.
   WSO2 WSO2 Traffic Manager Version: 4.5.0   < 4.5.0.16
Create a notification for this product.
   WSO2 WSO2 API Control Plane Version: 4.5.0   < 4.5.0.17
Create a notification for this product.
   WSO2 WSO2 Universal Gateway Version: 4.5.0   < 4.5.0.16
Create a notification for this product.
   WSO2 WSO2 Carbon Identity User Store Configuration UI Version: 5.14.127   < 5.14.127.9
Version: 5.17.5   < 5.17.5.289
Version: 5.17.118   < 5.17.118.10
Version: 5.18.187   < 5.18.187.276
Version: 5.18.248   < 5.18.248.22
Version: 5.23.8   < 5.23.8.193
Version: 5.24.8   < 5.24.8.11
Version: 5.25.92   < 5.25.92.104
Version: 5.25.705   < 5.25.705.10
Version: 5.25.713   < 5.25.713.1
Version: 5.25.724   < 5.25.724.1
Version: 7.0.78   < 7.0.78.46
Patch: 7.5.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8008",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-02T17:05:11.526830Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-02T17:05:24.975Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Enterprise Integrator",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "6.6.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.0.211",
              "status": "affected",
              "version": "6.6.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "3.1.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.1.0.305",
              "status": "affected",
              "version": "3.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.0.396",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "3.2.1.28",
              "status": "affected",
              "version": "3.2.1",
              "versionType": "custom"
            },
            {
              "lessThan": "4.0.0.313",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.1.0.182",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.2.0.121",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.0.32",
              "status": "affected",
              "version": "4.3.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.4.0.1",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "4.5.0.16",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server as Key Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.321",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Identity Server",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.10.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.0.328",
              "status": "affected",
              "version": "5.10.0",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.0.374",
              "status": "affected",
              "version": "5.11.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.0.0.216",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "custom"
            },
            {
              "lessThan": "6.1.0.201",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.0.69",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking IAM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.374",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Open Banking AM",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "2.0.0",
              "status": "unknown",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThan": "2.0.0.354",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Traffic Manager",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.16",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 API Control Plane",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.17",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "WSO2 Universal Gateway",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "4.5.0.16",
              "status": "affected",
              "version": "4.5.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "packageName": "org.wso2.carbon.identity.framework:org.wso2.carbon.identity.user.store.configuration.ui",
          "product": "WSO2 Carbon Identity User Store Configuration UI",
          "vendor": "WSO2",
          "versions": [
            {
              "lessThan": "5.14.127.9",
              "status": "affected",
              "version": "5.14.127",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.5.289",
              "status": "affected",
              "version": "5.17.5",
              "versionType": "custom"
            },
            {
              "lessThan": "5.17.118.10",
              "status": "affected",
              "version": "5.17.118",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.187.276",
              "status": "affected",
              "version": "5.18.187",
              "versionType": "custom"
            },
            {
              "lessThan": "5.18.248.22",
              "status": "affected",
              "version": "5.18.248",
              "versionType": "custom"
            },
            {
              "lessThan": "5.23.8.193",
              "status": "affected",
              "version": "5.23.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.24.8.11",
              "status": "affected",
              "version": "5.24.8",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.92.104",
              "status": "affected",
              "version": "5.25.92",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.705.10",
              "status": "affected",
              "version": "5.25.705",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.713.1",
              "status": "affected",
              "version": "5.25.713",
              "versionType": "custom"
            },
            {
              "lessThan": "5.25.724.1",
              "status": "affected",
              "version": "5.25.724",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.78.46",
              "status": "affected",
              "version": "7.0.78",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "7.5.12",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A reflected cross-site scripting (XSS) vulnerability exists in multiple WSO2 products due to insufficient output encoding in error messages generated by the JDBC user store connection validation request. A malicious actor can inject a specially crafted payload into the request, causing the browser to execute arbitrary JavaScript in the context of the vulnerable page.\u003cbr\u003e\u003cbr\u003eThis vulnerability may allow UI manipulation, redirection to malicious websites, or data exfiltration from the browser. However, since all session-related sensitive cookies are protected with the httpOnly flag, session hijacking is not possible."
            }
          ],
          "value": "A reflected cross-site scripting (XSS) vulnerability exists in multiple WSO2 products due to insufficient output encoding in error messages generated by the JDBC user store connection validation request. A malicious actor can inject a specially crafted payload into the request, causing the browser to execute arbitrary JavaScript in the context of the vulnerable page.\n\nThis vulnerability may allow UI manipulation, redirection to malicious websites, or data exfiltration from the browser. However, since all session-related sensitive cookies are protected with the httpOnly flag, session hijacking is not possible."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-21T05:53:02.275Z",
        "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
        "shortName": "WSO2"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2024-3178/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2024-3178/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2024-3178/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e"
            }
          ],
          "value": "Follow the instructions given on  https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2024-3178/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2025/WSO2-2024-3178/#solution"
        }
      ],
      "source": {
        "advisory": "WSO2-2024-3178",
        "discovery": "INTERNAL"
      },
      "title": "Reflected Cross-Site Scripting (XSS) in Multiple WSO2 Products via JDBC User Store Connection Validation",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
    "assignerShortName": "WSO2",
    "cveId": "CVE-2024-8008",
    "datePublished": "2025-06-02T16:48:12.479Z",
    "dateReserved": "2024-08-20T11:32:44.245Z",
    "dateUpdated": "2025-10-21T05:53:02.275Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}