NA

CVE-2023-49113

Published: 20/06/2024 Updated: 20/06/2024

Vulnerability Summary

The Kiuwan Local Analyzer (KLA) Java scanning application contains several hard-coded secrets in plain text format. In some cases, this can potentially compromise the confidentiality of the scan results. Several credentials were found in the JAR files of the Kiuwan Local Analyzer. The JAR file "lib.engine/insight/optimyth-insight.jar" contains the file "InsightServicesConfig.properties", which has the configuration tokens "insight.github.user" as well as "insight.github.password" prefilled with credentials. At least the specified username corresponds to a valid GitHub account. The JAR file "lib.engine/insight/optimyth-insight.jar" also contains the file "es/als/security/Encryptor.properties", in which the key used for encrypting the results of any performed scan. This issue affects Kiuwan SAST: <master.1808.p685.q13371

Exploits

Kiuwan SAST versions prior to 2824023, Kiuwan Local Analyzer versions prior to master1808p685q13371, and Kiuwan SaaS versions prior to 2024-02-05 suffer from XML external entity injection, cross site scripting, insecure direct object reference, and various other vulnerabilities ...

Mailing Lists

SEC Consult Vulnerability Lab Security Advisory &lt; 20240606-0 &gt; ======================================================================= title: Multiple critical vulnerabilities product: Kiuwan SAST on-premise (KOP) &amp; cloud/SaaS Kiuwan Local Analyzer (KLA) vulnerable version: Kiuwan SAST &lt;2 ...