Vulnerabilites related to WSO2 - WSO2 Enterprise Integrator
cve-2023-6836
Vulnerability from cvelistv5
Published
2023-12-15 09:26
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | WSO2 | WSO2 API Manager |
Version: 3.0.0.0 < 3.0.0.1 |
|||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:08.180Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WSO2 API Manager ", "repo": "https://github.com/wso2/product-apim", "vendor": "WSO2", "versions": [ { "lessThan": "3.0.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "3.0.0.1", "status": "affected", "version": "3.0.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 API Manager Analytics", "repo": "https://github.com/wso2/analytics-apim", "vendor": "WSO2", "versions": [ { "lessThan": "2.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "2.2.0.1", "status": "affected", "version": "2.2.0.0", "versionType": "custom" }, { "lessThan": "2.5.0.1", "status": "affected", "version": "2.5.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 API Microgateway", "vendor": "WSO2", "versions": [ { "lessThan": "2.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "2.2.0.1", "status": "affected", "version": "2.2.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Enterprise Integrator", "repo": "https://github.com/wso2/product-ei", "vendor": "WSO2", "versions": [ { "lessThan": "6.0.0.2", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "6.0.0.3", "status": "affected", "version": "6.0.0.0", "versionType": "custom" }, { "lessThan": "6.1.0.5", "status": "affected", "version": "6.1.0.0", "versionType": "custom" }, { "lessThan": "6.1.1.5", "status": "affected", "version": "6.1.1.0", "versionType": "custom" }, { "lessThan": "6.6.0.1", "status": "affected", "version": "6.6.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 IS as Key Manager", "vendor": "WSO2", "versions": [ { "lessThan": "5.5.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "5.5.0.1", "status": "affected", "version": "5.5.0.0", "versionType": "custom" }, { "lessThan": "5.6.0.1", "status": "affected", "version": "5.6.0.0", "versionType": "custom" }, { "lessThan": "5.7.0.1", "status": "affected", "version": "5.7.0.0", "versionType": "custom" }, { "lessThan": "5.9.0.1", "status": "affected", "version": "5.9.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Identity Server", "repo": "https://github.com/wso2/product-is", "vendor": "WSO2", "versions": [ { "lessThan": "5.4.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "5.4.0.1", "status": "affected", "version": "5.4.0.0", "versionType": "custom" }, { "lessThan": "5.4.1.1", "status": "affected", "version": "5.4.1.0", "versionType": "custom" }, { "lessThan": "5.5.0.1", "status": "affected", "version": "5.5.0.0", "versionType": "custom" }, { "lessThan": "5.6.0.1", "status": "affected", "version": "5.6.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Micro Integrator", "vendor": "WSO2", "versions": [ { "lessThan": "1.0.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "1.0.0.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information." } ], "value": "Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive information." } ], "impacts": [ { "capecId": "CAPEC-250", "descriptions": [ { "lang": "en", "value": "CAPEC-250 XML Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-09T05:03:32.570Z", "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "shortName": "WSO2" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "For WSO2 Subscription holders, the recommended solution is to apply the provided patch/update to the affected versions of the products. If there are any instructions given with the patch/update, please make sure those are followed properly.\u003cbr\u003e\u003cbr\u003eCommunity users may apply the relevant fixes to the product based on the public fix(s) advertised in \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/\u003c/a\u003e\u003cbr\u003e" } ], "value": "For WSO2 Subscription holders, the recommended solution is to apply the provided patch/update to the affected versions of the products. If there are any instructions given with the patch/update, please make sure those are followed properly.\n\nCommunity users may apply the relevant fixes to the product based on the public fix(s) advertised in https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-0716/ \n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "assignerShortName": "WSO2", "cveId": "CVE-2023-6836", "datePublished": "2023-12-15T09:26:01.323Z", "dateReserved": "2023-12-15T09:25:13.205Z", "dateUpdated": "2024-08-02T08:42:08.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0392
Vulnerability from cvelistv5
Published
2025-02-27 07:04
Modified
2025-02-27 14:41
Severity ?
EPSS score ?
Summary
A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw allows attackers to craft malicious requests that can trigger state-changing operations on behalf of an authenticated user, potentially compromising account settings and data integrity. The vulnerability only affects a limited set of state-changing operations, and successful exploitation requires social engineering to trick a user with access to the management console into performing the malicious action.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
WSO2 | WSO2 Enterprise Integrator |
Version: 6.6.0 < 6.6.0.179 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-0392", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-27T14:41:14.353057Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-27T14:41:22.634Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WSO2 Enterprise Integrator", "vendor": "WSO2", "versions": [ { "lessThan": "6.6.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "6.6.0.179", "status": "affected", "version": "6.6.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Toqa Hassib - Cyber Security Consultant at Inovasys" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw allows attackers to craft malicious requests that can trigger state-changing operations on behalf of an authenticated user, potentially compromising account settings and data integrity. The vulnerability only affects a limited set of state-changing operations, and successful exploitation requires social engineering to trick a user with access to the management console into performing the malicious action.\u003cbr\u003e" } ], "value": "A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw allows attackers to craft malicious requests that can trigger state-changing operations on behalf of an authenticated user, potentially compromising account settings and data integrity. The vulnerability only affects a limited set of state-changing operations, and successful exploitation requires social engineering to trick a user with access to the management console into performing the malicious action." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-27T07:04:53.234Z", "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "shortName": "WSO2" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: transparent;\"\u003eFollow the instructions given on \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/#solution\"\u003e\u003cspan style=\"background-color: transparent;\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/#solution\u003c/span\u003e\u003c/a\u003e \u003cbr\u003e" } ], "value": "Follow the instructions given on https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/#solution https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2023-2987/#solution" } ], "source": { "advisory": "WSO2-2023-2987", "discovery": "EXTERNAL" }, "title": "Cross-Site Request Forgery (CSRF) in WSO2 Enterprise Integrator 6.6.0 Management Console Due to Missing CSRF Token Validation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "assignerShortName": "WSO2", "cveId": "CVE-2024-0392", "datePublished": "2025-02-27T07:04:53.234Z", "dateReserved": "2024-01-10T10:49:37.837Z", "dateUpdated": "2025-02-27T14:41:22.634Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6911
Vulnerability from cvelistv5
Published
2023-12-18 08:32
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | WSO2 | WSO2 API Manager |
Version: 2.2.0.0 < 2.2.0.1 Version: 2.5.0.0 < 2.5.0.1 Version: 2.6.0.0 < 2.6.0.1 Version: 3.0.0.0 < 3.0.0.1 Version: 3.1.0.0 < 3.1.0.1 Version: 3.2.0.0 < 3.2.0.1 |
|||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:08.416Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WSO2 API Manager", "repo": "https://github.com/wso2/product-apim", "vendor": "WSO2", "versions": [ { "lessThan": "2.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "2.2.0.1", "status": "affected", "version": "2.2.0.0", "versionType": "custom" }, { "lessThan": "2.5.0.1", "status": "affected", "version": "2.5.0.0", "versionType": "custom" }, { "lessThan": "2.6.0.1", "status": "affected", "version": "2.6.0.0", "versionType": "custom" }, { "lessThan": "3.0.0.1", "status": "affected", "version": "3.0.0.0", "versionType": "custom" }, { "lessThan": "3.1.0.1", "status": "affected", "version": "3.1.0.0", "versionType": "custom" }, { "lessThan": "3.2.0.1", "status": "affected", "version": "3.2.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 API Manager Analytics", "repo": "https://github.com/wso2/analytics-apim", "vendor": "WSO2", "versions": [ { "lessThan": "2.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "2.2.0.1", "status": "affected", "version": "2.2.0.0", "versionType": "custom" }, { "lessThan": "2.5.0.1", "status": "affected", "version": "2.5.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 API Microgateway", "vendor": "WSO2", "versions": [ { "lessThan": "2.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "2.2.0.1", "status": "affected", "version": "2.2.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Data Analytics Server", "vendor": "WSO2", "versions": [ { "lessThan": "3.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "3.2.0.1", "status": "affected", "version": "3.2.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Enterprise Integrator", "repo": "https://github.com/wso2/product-ei", "vendor": "WSO2", "versions": [ { "lessThan": "6.1.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "6.1.0.9", "status": "affected", "version": "6.1.0.0", "versionType": "custom" }, { "lessThan": "6.1.1.9", "status": "affected", "version": "6.1.1.0", "versionType": "custom" }, { "lessThan": "6.2.0.7", "status": "affected", "version": "6.2.0.0", "versionType": "custom" }, { "lessThan": "6.3.0.1", "status": "affected", "version": "6.3.0.0", "versionType": "custom" }, { "lessThan": "6.4.0.1", "status": "affected", "version": "6.4.0.0", "versionType": "custom" }, { "lessThan": "6.5.0.6", "status": "affected", "version": "6.5.0.0", "versionType": "custom" }, { "lessThan": "6.6.0.11", "status": "affected", "version": "6.6.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 IS as Key Manager", "vendor": "WSO2", "versions": [ { "lessThan": "5.5.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "5.5.0.1", "status": "affected", "version": "5.5.0.0", "versionType": "custom" }, { "lessThan": "5.6.0.1", "status": "affected", "version": "5.6.0.0", "versionType": "custom" }, { "lessThan": "5.7.0.1", "status": "affected", "version": "5.7.0.0", "versionType": "custom" }, { "lessThan": "5.9.0.1", "status": "affected", "version": "5.9.0.0", "versionType": "custom" }, { "lessThan": "5.10.0.1", "status": "affected", "version": "5.10.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Identity Server", "repo": "https://github.com/wso2/product-is", "vendor": "WSO2", "versions": [ { "lessThan": "5.4.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "5.4.0.4", "status": "affected", "version": "5.4.0.0", "versionType": "custom" }, { "lessThan": "5.4.1.3", "status": "affected", "version": "5.4.1.0", "versionType": "custom" }, { "lessThan": "5.5.0.1", "status": "affected", "version": "5.5.0.0", "versionType": "custom" }, { "lessThan": "5.6.0.1", "status": "affected", "version": "5.6.0.0", "versionType": "custom" }, { "lessThan": "5.7.0.1", "status": "affected", "version": "5.7.0.0", "versionType": "custom" }, { "lessThan": "5.8.0.5", "status": "affected", "version": "5.8.0.0", "versionType": "custom" }, { "lessThan": "5.9.0.1", "status": "affected", "version": "5.9.0.0", "versionType": "custom" }, { "lessThan": "5.10.0.1", "status": "affected", "version": "5.10.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Identity Server Analytics", "repo": "https://github.com/wso2/analytics-is", "vendor": "WSO2", "versions": [ { "lessThan": "5.4.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "5.4.0.2", "status": "affected", "version": "5.4.0.0", "versionType": "custom" }, { "lessThan": "5.4.1.2", "status": "affected", "version": "5.4.1.0", "versionType": "custom" }, { "lessThan": "5.5.0.1", "status": "affected", "version": "5.5.0.0", "versionType": "custom" }, { "lessThan": "5.6.0.1", "status": "affected", "version": "5.6.0.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "WSO2 Message Broker", "vendor": "WSO2", "versions": [ { "lessThan": "3.2.0.0", "status": "unknown", "version": "0", "versionType": "custom" }, { "lessThan": "3.2.0.3", "status": "affected", "version": "3.2.0.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.\u003cbr\u003e" } ], "value": "Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management Console.\n" } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-18T08:32:58.961Z", "orgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "shortName": "WSO2" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "For WSO2 Subscription holders, the recommended solution is to apply the provided patch/update to the affected versions of the products. If there are any instructions given with the patch/update, please make sure those are followed properly.\u003cbr\u003e\u003cbr\u003eCommunity users may apply the relevant fixes to the product based on the public fix(s) advertised in\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/\"\u003ehttps://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1...\u003c/a\u003e\u003cbr\u003e" } ], "value": "For WSO2 Subscription holders, the recommended solution is to apply the provided patch/update to the affected versions of the products. If there are any instructions given with the patch/update, please make sure those are followed properly.\n\nCommunity users may apply the relevant fixes to the product based on the public fix(s) advertised in\u00a0 https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1... https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2021/WSO2-2020-1225/ \n" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ed10eef1-636d-4fbe-9993-6890dfa878f8", "assignerShortName": "WSO2", "cveId": "CVE-2023-6911", "datePublished": "2023-12-18T08:32:58.961Z", "dateReserved": "2023-12-18T08:23:45.214Z", "dateUpdated": "2024-08-02T08:42:08.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }