CVE-2023-49110

CVSS V2 None CVSS V3 None
Description
When the Kiuwan Local Analyzer uploads the scan results to the Kiuwan SAST web application (either on-premises or cloud/SaaS solution), the transmitted data consists of a ZIP archive containing several files, some of them in the XML file format. During Kiuwan's server-side processing of these XML files, it resolves external XML entities, resulting in a XML external entity injection attack. An attacker with privileges to scan source code within the "Code Security" module is able to extract any files of the operating system with the rights of the application server user and is potentially able to gain sensitive files, such as configuration and passwords. Furthermore, this vulnerability also allows an attacker to initiate connections to internal systems, e.g. for port scans or accessing other internal functions / applications such as the Wildfly admin console of Kiuwan. This issue affects Kiuwan SAST: <master.1808.p685.q13371
Overview
  • CVE ID
  • CVE-2023-49110
  • Assigner
  • SEC-VLab
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-06-20T12:29:34.997Z
  • Last Modified Date
  • 2024-06-20T15:42:58.902Z
References
Reference URL Reference Tags
https://r.sec-consult.com/kiuwan third-party-advisory
https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log release-notes
History
Created Old Value New Value Data Type Notes
2024-06-25 13:15:08 Added to TrackCVE