Exploit for #VU62638 Arbitrary file upload in WSO2 Inc. Server applications


Published: 2022-04-27 | Updated: 2023-04-26

Vulnerability identifier: #VU62638

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-29464

CWE-ID: CWE-434

Exploitation vector: Network

Exploits in database: 30

Impact: Code execution

Vulnerable software:
WSO2 API Manager
Web applications / Other software
WSO2 Identity Server Analytics
Web applications / Other software
WSO2 Identity Server
Server applications / Directory software, identity management
WSO2 Identity Server as Key Manager
Server applications / Other server solutions
WSO2 Enterprise Integrator
Server applications / Other server solutions
Open Banking AM
Server applications / Other server solutions
Open Banking KM
Server applications / Other server solutions

Vendor: WSO2 Inc.