{"id":7866,"date":"2019-06-21T21:13:17","date_gmt":"2019-06-22T04:13:17","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7866"},"modified":"2023-02-06T11:31:37","modified_gmt":"2023-02-06T18:31:37","slug":"cve-2019-20435-wso2","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2019-20435-wso2\/","title":{"rendered":"CVE-2019-20435 – Reflected Cross-Site Scripting in WSO2 Product"},"content":{"rendered":"

A vulnerability was discovered on WSO2 products inline API documentation editor page of the API Publisher.\u00a0 A reflected cross-site script (XSS) vulnerability allows an attacker to perform in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful request parameter for ‘docName.’<\/p>\n","protected":false},"featured_media":7843,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7866"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":4,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7866\/revisions"}],"predecessor-version":[{"id":13679,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7866\/revisions\/13679"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/7843"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7866"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}