NA

CVE-2023-49110

Published: 20/06/2024 Updated: 20/06/2024

Vulnerability Summary

When the Kiuwan Local Analyzer uploads the scan results to the Kiuwan SAST web application (either on-premises or cloud/SaaS solution), the transmitted data consists of a ZIP archive containing several files, some of them in the XML file format. During Kiuwan's server-side processing of these XML files, it resolves external XML entities, resulting in a XML external entity injection attack. An attacker with privileges to scan source code within the "Code Security" module is able to extract any files of the operating system with the rights of the application server user and is potentially able to gain sensitive files, such as configuration and passwords. Furthermore, this vulnerability also allows an malicious user to initiate connections to internal systems, e.g. for port scans or accessing other internal functions / applications such as the Wildfly admin console of Kiuwan. This issue affects Kiuwan SAST: <master.1808.p685.q13371

Exploits

Kiuwan SAST versions prior to 2824023, Kiuwan Local Analyzer versions prior to master1808p685q13371, and Kiuwan SaaS versions prior to 2024-02-05 suffer from XML external entity injection, cross site scripting, insecure direct object reference, and various other vulnerabilities ...

Mailing Lists

SEC Consult Vulnerability Lab Security Advisory &lt; 20240606-0 &gt; ======================================================================= title: Multiple critical vulnerabilities product: Kiuwan SAST on-premise (KOP) &amp; cloud/SaaS Kiuwan Local Analyzer (KLA) vulnerable version: Kiuwan SAST &lt;2 ...