When the Kiuwan Local Analyzer uploads the scan results to the Kiuwan SAST web application (either on-premises or cloud/SaaS solution), the transmitted data consists of a ZIP archive containing several files, some of them in the XML file format. During Kiuwan's server-side processing of these XML files, it resolves external XML entities, resulting in a XML external entity injection attack. An attacker with privileges to scan source code within the "Code Security" module is able to extract any files of the operating system with the rights of the application server user and is potentially able to gain sensitive files, such as configuration and passwords. Furthermore, this vulnerability also allows an attacker to initiate connections to internal systems, e.g. for port scans or accessing other internal functions / applications such as the Wildfly admin console of Kiuwan. This issue affects Kiuwan SAST: <master.1808.p685.q13371
CVSS

No CVSS.

History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: SEC-VLab

Published: 2024-06-20T12:29:34.997Z

Updated: 2024-06-20T15:42:58.902Z

Reserved: 2023-11-22T11:08:37.654Z


Link: CVE-2023-49110

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-20T13:15:49.250

Modified: 2024-06-20T16:07:50.417


Link: CVE-2023-49110

JSON object: View

cve-icon Redhat Information

No data.

CWE