Wso2 Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

WSO2 API Manager37
WSO2 IS as Key Manager22
WSO2 Identity Server22
WSO2 Enterprise Integrator17
WSO2 API Microgateway11

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix17
Temporary Fix0
Workaround0
Unavailable0
Not Defined47

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept7
Unproven0
Not Defined57

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local0
Adjacent2
Network62

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High18
Low22
None24

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required46
None18

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤49
≤522
≤620
≤74
≤85
≤93
≤101

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤49
≤523
≤620
≤73
≤85
≤93
≤101

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤38
≤417
≤520
≤66
≤76
≤85
≤91
≤101

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤46
≤59
≤611
≤720
≤82
≤95
≤103

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤48
≤57
≤61
≤74
≤80
≤91
≤101

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k23
<2k31
<5k10
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k63
<2k0
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (26): API Manager (37), API Manager Analytics (10), API Microgateway (11), API manager (1), Business Process Server (1), Business Rules Server (1), Carbon (3), Complex Event Processor (1), Dashboard Server (3), Data Analytics Server (8), Data Services Server (1), Enterprise Integrator (17), IS as Key Manager (22), IS as a Key Manager (1), Identity Server (22), Identity Server Analytics (10), Identity Server as Key Manager (1), IoT Server (5), Machine Learner (1), Management Console (1), Message Broker (1), Micro Integrator (1), SOA Enablement Server for Java (1), WSO2 Micro Integrator (1), carbon-registry (2), transport-http (1)

PublishedBaseTempVulnerabilityProdExpRemCTIEPSSCVE
12/18/20233.63.5WSO2 API Manager Management Console cross site scriptingAutomation SoftwareNot DefinedOfficial Fix0.030.00045CVE-2023-6911
12/15/20235.35.2WSO2 API Manager REST API information exposureAutomation SoftwareNot DefinedOfficial Fix0.020.00046CVE-2023-6839
12/15/20235.25.1WSO2 API Manager/Identity Server/IS as Key Manager Authentication Endpoint cross site scriptingAutomation SoftwareNot DefinedOfficial Fix0.000.00046CVE-2023-6838
12/15/20234.64.6WSO2 API Manager/IoT Server Forum API Rating input validationAutomation SoftwareNot DefinedOfficial Fix0.000.00046CVE-2023-6835
12/15/20238.07.9WSO2 API Manager/Identity Server/IS as Key Manager JIT Provisioning improper authenticationAutomation SoftwareNot DefinedOfficial Fix0.000.00050CVE-2023-6837
12/15/20235.95.8WSO2 API Manager xml external entity referenceAutomation SoftwareNot DefinedOfficial Fix0.020.00087CVE-2023-6836
05/23/20234.84.7WSO2 API Manager login.do cross site scriptingAutomation SoftwareNot DefinedOfficial Fix0.030.00052CVE-2023-31664
12/15/20224.44.3WSO2 carbon-registry Request Parameter cross site scriptingUnknownNot DefinedOfficial Fix0.070.00080CVE-2022-4521
12/15/20224.44.3WSO2 carbon-registry Advanced Search advancedSearchForm-ajaxprocessor.jsp cross site scriptingUnknownNot DefinedOfficial Fix0.020.00083CVE-2022-4520
09/10/20224.84.8WSO2 Enterprise Integrator Management Console ajaxprocessor.jsp cross site scriptingUnknownNot DefinedNot Defined0.000.00070CVE-2022-39809

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!