Vulnerabilities > Wso2 > Carbon > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-02-17 CVE-2016-4316 Cross-site Scripting vulnerability in Wso2 Carbon 4.4.5
Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon 4.4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) setName parameter to identity-mgt/challenges-mgt.jsp; the (2) webappType or (3) httpPort parameter to webapp-list/webapp_info.jsp; the (4) dsName or (5) description parameter to ndatasource/newdatasource.jsp; the (6) phase parameter to viewflows/handlers.jsp; or the (7) url parameter to ndatasource/validateconnection-ajaxprocessor.jsp.
network
wso2 CWE-79
4.3
2017-02-17 CVE-2016-4314 Path Traversal vulnerability in Wso2 Carbon 4.4.5
Directory traversal vulnerability in the LogViewer Admin Service in WSO2 Carbon 4.4.5 allows remote authenticated administrators to read arbitrary files via a ..
network
low complexity
wso2 CWE-22
4.0