2025-03-09 03:03:50 +00:00

60 lines
2.9 KiB
JSON

{
"id": "CVE-2024-5848",
"sourceIdentifier": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
"published": "2025-02-27T08:15:30.887",
"lastModified": "2025-02-27T08:15:30.887",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A reflected cross-site scripting (XSS) vulnerability exists in multiple WSO2 products due to improper input validation. User-supplied data is directly included in server responses from vulnerable service endpoints without proper sanitization or encoding, allowing an attacker to inject malicious JavaScript.\n\nSuccessful exploitation could lead to UI manipulation, redirection to malicious websites, or data exfiltration from the browser. While session-related sensitive cookies are protected with the httpOnly flag, mitigating session hijacking risks, the impact may vary depending on gateway-level service restrictions."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de cross-site scripting (XSS) reflejado en varios productos WSO2 debido a una validaci\u00f3n de entrada incorrecta. Los datos proporcionados por el usuario se incluyen directamente en las respuestas del servidor desde los endpoints de servicio vulnerables sin la debida depuraci\u00f3n o codificaci\u00f3n, lo que permite a un atacante inyectar JavaScript malicioso. Una explotaci\u00f3n exitosa podr\u00eda llevar a la manipulaci\u00f3n de la interfaz de usuario, la redirecci\u00f3n a sitios web maliciosos o la exfiltraci\u00f3n de datos del navegador. Si bien las cookies confidenciales relacionadas con la sesi\u00f3n est\u00e1n protegidas con el indicador httpOnly, lo que mitiga los riesgos de secuestro de sesi\u00f3n, el impacto puede variar seg\u00fan las restricciones del servicio a nivel de puerta de enlace."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ed10eef1-636d-4fbe-9993-6890dfa878f8",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://security.docs.wso2.com/en/latest/security-announcements/security-advisories/2024/WSO2-2024-3450/",
"source": "ed10eef1-636d-4fbe-9993-6890dfa878f8"
}
]
}