NA

CVE-2023-49111

Published: 20/06/2024 Updated: 20/06/2024

Vulnerability Summary

For Kiuwan installations with SSO (single sign-on) enabled, an unauthenticated reflected cross-site scripting attack can be performed on the login page "login.html". This is possible due to the request parameter "message" values being directly included in a JavaScript block in the response. This is especially critical in business environments using AD SSO authentication, e.g. via ADFS, where attackers could potentially steal AD passwords. This issue affects Kiuwan SAST: <master.1808.p685.q13371

Exploits

Kiuwan SAST versions prior to 2824023, Kiuwan Local Analyzer versions prior to master1808p685q13371, and Kiuwan SaaS versions prior to 2024-02-05 suffer from XML external entity injection, cross site scripting, insecure direct object reference, and various other vulnerabilities ...

Mailing Lists

SEC Consult Vulnerability Lab Security Advisory &lt; 20240606-0 &gt; ======================================================================= title: Multiple critical vulnerabilities product: Kiuwan SAST on-premise (KOP) &amp; cloud/SaaS Kiuwan Local Analyzer (KLA) vulnerable version: Kiuwan SAST &lt;2 ...