NA

CVE-2023-49112

Published: 20/06/2024 Updated: 20/06/2024

Vulnerability Summary

Kiuwan provides an API endpoint /saas/rest/v1/info/application to get information about any application, providing only its name via the "application" parameter. This endpoint lacks proper access control mechanisms, allowing other authenticated users to read information about applications, even though they have not been granted the necessary rights to do so. This issue affects Kiuwan SAST: <master.1808.p685.q13371

Exploits

Kiuwan SAST versions prior to 2824023, Kiuwan Local Analyzer versions prior to master1808p685q13371, and Kiuwan SaaS versions prior to 2024-02-05 suffer from XML external entity injection, cross site scripting, insecure direct object reference, and various other vulnerabilities ...

Mailing Lists

SEC Consult Vulnerability Lab Security Advisory &lt; 20240606-0 &gt; ======================================================================= title: Multiple critical vulnerabilities product: Kiuwan SAST on-premise (KOP) &amp; cloud/SaaS Kiuwan Local Analyzer (KLA) vulnerable version: Kiuwan SAST &lt;2 ...