RULE(RULE ID:322901)

Rule General Information
Release Date: 2019-08-15
Rule Name: WSO2 Identity Server Stored Cross-Site Scripting Vulnerability (CVE-2018-8716)
Severity:
CVE ID:
Rule Protection Details
Description: WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.
Impact: An attacker can conduct a cross-site scripting attack to inject malicious client-side scripts into web pages viewed by other users, or to bypass access controls such as the same-origin policy, if affected version is installed.
Affected OS: Windows, Others
Reference: ExploitDB:44531
http://packetstormsecurity.com/files/147330/WSO2-Identity-Server-5.3.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Apr/45
http://www.securityfocus.com/archive/1/541954/100/0/threaded
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://wso2.com/