Vulnerabilities > Wso2 > Identity Server > 5.4.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-25 CVE-2018-8716 Cross-site Scripting vulnerability in Wso2 Identity Server
WSO2 Identity Server before 5.5.0 has XSS via the dashboard, allowing attacks by low-privileged attackers.
network
wso2 CWE-79
3.5