CVE-2019-6513

Summary: 
An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
Published: 
Tuesday, May 21, 2019 - 18:29
cvss: