CVE-2023-49111

June 20, 2024, 4:07 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Kiuwan SAST

Source

551230f0-3615-47bd-b7cc-93e92e730bbf

Tags

CVE-2023-49111 details

Published : June 20, 2024, 1:15 p.m.
Last Modified : June 20, 2024, 4:07 p.m.

Description

For Kiuwan installations with SSO (single sign-on) enabled, an unauthenticated reflected cross-site scripting attack can be performed on the login page "login.html". This is possible due to the request parameter "message" values being directly included in a JavaScript block in the response. This is especially critical in business environments using AD SSO authentication, e.g. via ADFS, where attackers could potentially steal AD passwords. This issue affects Kiuwan SAST: <master.1808.p685.q13371

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

References

URL Source
https://r.sec-consult.com/kiuwan 551230f0-3615-47bd-b7cc-93e92e730bbf
https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log 551230f0-3615-47bd-b7cc-93e92e730bbf
This website uses the NVD API, but is not approved or certified by it.