CVE-2019-6513

An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
Configurations

Configuration 1

cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*

Information

Published : 2019-05-21 10:29

Updated : 2019-05-23 07:05


NVD link : CVE-2019-6513

Mitre link : CVE-2019-6513

Products Affected
No products.
CWE