CVE-2020-12719

CVSS V2 Medium 6.5 CVSS V3 High 7.2
Description
XXE during an EventPublisher update can occur in Management Console in WSO2 API Manager 3.0.0 and earlier, API Manager Analytics 2.5.0 and earlier, API Microgateway 2.2.0, Enterprise Integrator 6.4.0 and earlier, IS as Key Manager 5.9.0 and earlier, Identity Server 5.9.0 and earlier, and Identity Server Analytics 5.6.0 and earlier.
Overview
  • CVE ID
  • CVE-2020-12719
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-08T00:15:12
  • Last Modified Date
  • 2020-05-14T15:58:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* 1 OR 3.0.0
cpe:2.3:a:wso2:api_manager_analytics:*:*:*:*:*:*:*:* 1 OR 2.5.0
cpe:2.3:a:wso2:api_microgateway:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:wso2:enterprise_integrator:*:*:*:*:*:*:*:* 1 OR 6.4.0
cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* 1 OR 5.9.0
cpe:2.3:a:wso2:identity_server_analytics:*:*:*:*:*:*:*:* 1 OR 5.6.0
cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* 1 OR 5.9.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:32:16 Added to TrackCVE
2022-12-04 16:17:49 2020-05-08T00:15Z 2020-05-08T00:15:12 CVE Published Date updated
2022-12-04 16:17:49 2020-05-14T15:58:08 CVE Modified Date updated
2022-12-04 16:17:49 Analyzed Vulnerability Status updated