Vulnerabilities > Wso2

DATE CVE VULNERABILITY TITLE RISK
2017-02-17 CVE-2016-4312 XXE vulnerability in Wso2 Identity Server 5.1.0
XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp.
network
wso2 CWE-611
6.0
2017-02-17 CVE-2016-4311 Cross-Site Request Forgery (CSRF) vulnerability in Wso2 Identity Server 5.1.0
Cross-site request forgery (CSRF) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 allows remote attackers to hijack the authentication of privileged users for requests that process XACML requests via an entitlement/eval-policy-submit.jsp request.
network
wso2 CWE-352
6.8