CVE-2023-49113 (GCVE-0-2023-49113)
Vulnerability from cvelistv5
Published
2024-06-20 12:39
Modified
2025-11-04 17:13
CWE
  • CWE-312 - Cleartext Storage of Sensitive Information
Summary
The Kiuwan Local Analyzer (KLA) Java scanning application contains several hard-coded secrets in plain text format. In some cases, this can potentially compromise the confidentiality of the scan results. Several credentials were found in the JAR files of the Kiuwan Local Analyzer. The JAR file "lib.engine/insight/optimyth-insight.jar" contains the file "InsightServicesConfig.properties", which has the configuration tokens "insight.github.user" as well as "insight.github.password" prefilled with credentials. At least the specified username corresponds to a valid GitHub account. The JAR file "lib.engine/insight/optimyth-insight.jar" also contains the file "es/als/security/Encryptor.properties", in which the key used for encrypting the results of any performed scan. This issue affects Kiuwan SAST: <master.1808.p685.q13371
Impacted products
Vendor Product Version
Kiuwan SAST Local Analyzer Version: <master.1808.p685.q13371   <
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:kiuwan:local_analyzer:0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "local_analyzer",
            "vendor": "kiuwan",
            "versions": [
              {
                "lessThan": "master.1808.p685.q13371",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-49113",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-20T18:53:04.100218Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-20T19:05:57.614Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-04T17:13:05.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://r.sec-consult.com/kiuwan"
          },
          {
            "tags": [
              "release-notes",
              "x_transferred"
            ],
            "url": "https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log"
          },
          {
            "url": "http://seclists.org/fulldisclosure/2024/Jun/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "SAST Local Analyzer",
          "vendor": "Kiuwan",
          "versions": [
            {
              "status": "affected",
              "version": "\u003cmaster.1808.p685.q13371",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Constantin Schwarz"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Johannes Greil"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThe Kiuwan Local Analyzer (KLA) Java scanning application contains several \nhard-coded secrets in plain text format. In some cases, this can \npotentially compromise the confidentiality of the scan results.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eSeveral credentials were found in the JAR files of the Kiuwan Local Analyzer.\u003c/span\u003e\u003c/p\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eThe\n JAR file \"lib.engine/insight/optimyth-insight.jar\" contains the file \n\"InsightServicesConfig.properties\", which has the configuration tokens \n\"insight.github.user\" as well as \"insight.github.password\" prefilled \nwith credentials. At least the specified username corresponds to a valid\n GitHub account.\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eThe\n JAR file \"lib.engine/insight/optimyth-insight.jar\" also contains the \nfile \"es/als/security/Encryptor.properties\", in which the key used for \nencrypting the results of any performed scan.\u003c/span\u003e\u003cbr\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Kiuwan SAST: \u0026lt;master.1808.p685.q13371\u003c/p\u003e"
            }
          ],
          "value": "The Kiuwan Local Analyzer (KLA) Java scanning application contains several \nhard-coded secrets in plain text format. In some cases, this can \npotentially compromise the confidentiality of the scan results.\u00a0Several credentials were found in the JAR files of the Kiuwan Local Analyzer.\n\nThe\n JAR file \"lib.engine/insight/optimyth-insight.jar\" contains the file \n\"InsightServicesConfig.properties\", which has the configuration tokens \n\"insight.github.user\" as well as \"insight.github.password\" prefilled \nwith credentials. At least the specified username corresponds to a valid\n GitHub account.\u00a0The\n JAR file \"lib.engine/insight/optimyth-insight.jar\" also contains the \nfile \"es/als/security/Encryptor.properties\", in which the key used for \nencrypting the results of any performed scan.\n\n\n\n\nThis issue affects Kiuwan SAST: \u003cmaster.1808.p685.q13371"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-312",
              "description": "CWE-312 Cleartext Storage of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-20T12:39:00.966Z",
        "orgId": "551230f0-3615-47bd-b7cc-93e92e730bbf",
        "shortName": "SEC-VLab"
      },
      "references": [
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://r.sec-consult.com/kiuwan"
        },
        {
          "tags": [
            "release-notes"
          ],
          "url": "https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe vendor provides a patched version master.1808.p685.q13371 which \nshould be installed immediately. See the changelog from the vendor:\u003c/p\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\"\u003ehttps://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\u003c/a\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eXML External Entity Injection =\u0026gt; CVE-2023-49110 is SAS-6851 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eServices Running as Root =\u0026gt; is SAS-6856 and SAS-6857 fixed on release 2024-05-15\u003c/li\u003e\u003cli\u003eReflected Cross-site-scripting =\u0026gt; CVE-2023-49111 is SAS-6852 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eInsecure Direct Object Reference =\u0026gt; CVE-2023-49112 is SAS-6853 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eSensitive Data Stored Insecurely =\u0026gt; CVE-2023-49113 is SAS-6854, SAS-6855, SAS-6858, and SAS-6859 fixed on release 2024-02-06\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003cbr\u003e The following upgrade guide was provided by the vendor:\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide\"\u003ehttps://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\n Although initially communicated otherwise during responsible disclosure\n in 2022-2023 (see timeline above), the vendor confirmed in 2024 that \nthe SaaS/cloud version is affected and will also be patched. The patch \ndate was 2024-02-05, version 2.8.2402.3.\u003c/p\u003e\u003cp\u003eSEC Consult also \nsubmitted further security issues to Kiuwan, such as Docker-related \nconfiguration issues which were also fixed during our responsible \ndisclosure.\u003c/p\u003e\u003cul\u003e\u003cli\u003eSensitive Data Stored Insecurely for MySQL\u003c/li\u003e\u003cli\u003eSensitive Data displayed for wildfly\u003c/li\u003e\u003cli\u003eContainers Running as root User\u003c/li\u003e\u003cli\u003eContainers running in the host network\u003c/li\u003e\u003cli\u003eExposure of Internal Services\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003e"
            }
          ],
          "value": "The vendor provides a patched version master.1808.p685.q13371 which \nshould be installed immediately. See the changelog from the vendor:\n\n https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log \n\n  *  XML External Entity Injection =\u003e CVE-2023-49110 is SAS-6851 fixed on release 2024-02-06\n  *  Services Running as Root =\u003e is SAS-6856 and SAS-6857 fixed on release 2024-05-15\n  *  Reflected Cross-site-scripting =\u003e CVE-2023-49111 is SAS-6852 fixed on release 2024-02-06\n  *  Insecure Direct Object Reference =\u003e CVE-2023-49112 is SAS-6853 fixed on release 2024-02-06\n  *  Sensitive Data Stored Insecurely =\u003e CVE-2023-49113 is SAS-6854, SAS-6855, SAS-6858, and SAS-6859 fixed on release 2024-02-06\n\n\n\n The following upgrade guide was provided by the vendor:\n https://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide \n\n\n\n Although initially communicated otherwise during responsible disclosure\n in 2022-2023 (see timeline above), the vendor confirmed in 2024 that \nthe SaaS/cloud version is affected and will also be patched. The patch \ndate was 2024-02-05, version 2.8.2402.3.\n\nSEC Consult also \nsubmitted further security issues to Kiuwan, such as Docker-related \nconfiguration issues which were also fixed during our responsible \ndisclosure.\n\n  *  Sensitive Data Stored Insecurely for MySQL\n  *  Sensitive Data displayed for wildfly\n  *  Containers Running as root User\n  *  Containers running in the host network\n  *  Exposure of Internal Services"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Sensitive Data Stored Insecurely in Kiuwan SAST Local Analyzer",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "551230f0-3615-47bd-b7cc-93e92e730bbf",
    "assignerShortName": "SEC-VLab",
    "cveId": "CVE-2023-49113",
    "datePublished": "2024-06-20T12:39:00.966Z",
    "dateReserved": "2023-11-22T11:08:37.654Z",
    "dateUpdated": "2025-11-04T17:13:05.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-49113\",\"sourceIdentifier\":\"551230f0-3615-47bd-b7cc-93e92e730bbf\",\"published\":\"2024-06-20T13:15:49.560\",\"lastModified\":\"2025-11-04T18:15:43.683\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Kiuwan Local Analyzer (KLA) Java scanning application contains several \\nhard-coded secrets in plain text format. In some cases, this can \\npotentially compromise the confidentiality of the scan results.\u00a0Several credentials were found in the JAR files of the Kiuwan Local Analyzer.\\n\\nThe\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" contains the file \\n\\\"InsightServicesConfig.properties\\\", which has the configuration tokens \\n\\\"insight.github.user\\\" as well as \\\"insight.github.password\\\" prefilled \\nwith credentials. At least the specified username corresponds to a valid\\n GitHub account.\u00a0The\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" also contains the \\nfile \\\"es/als/security/Encryptor.properties\\\", in which the key used for \\nencrypting the results of any performed scan.\\n\\n\\n\\n\\nThis issue affects Kiuwan SAST: \u003cmaster.1808.p685.q13371\"},{\"lang\":\"es\",\"value\":\"La aplicaci\u00f3n de escaneo Java Kiuwan Local Analyzer (KLA) contiene varios secretos codificados en formato de texto plano. En algunos casos, esto puede comprometer potencialmente la confidencialidad de los resultados del an\u00e1lisis. Se encontraron varias credenciales en los archivos JAR del Kiuwan Local Analyzer. El archivo JAR \\\"lib.engine/insight/optimyth-insight.jar\\\" contiene el archivo \\\"InsightServicesConfig.properties\\\", que tiene los tokens de configuraci\u00f3n \\\"insight.github.user\\\" y \\\"insight.github.password\\\" precargados con credenciales. . Al menos el nombre de usuario especificado corresponde a una cuenta de GitHub v\u00e1lida. El archivo JAR \\\"lib.engine/insight/optimyth-insight.jar\\\" tambi\u00e9n contiene el archivo \\\"es/als/security/Encryptor.properties\\\", en el que se encuentra la clave utilizada para cifrar los resultados de cualquier an\u00e1lisis realizado. Este problema afecta a Kiuwan SAST: \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"551230f0-3615-47bd-b7cc-93e92e730bbf\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]}],\"references\":[{\"url\":\"https://r.sec-consult.com/kiuwan\",\"source\":\"551230f0-3615-47bd-b7cc-93e92e730bbf\"},{\"url\":\"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\",\"source\":\"551230f0-3615-47bd-b7cc-93e92e730bbf\"},{\"url\":\"http://seclists.org/fulldisclosure/2024/Jun/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://r.sec-consult.com/kiuwan\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://r.sec-consult.com/kiuwan\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\", \"tags\": [\"release-notes\", \"x_transferred\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2024/Jun/3\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-04T17:13:05.413Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-49113\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-06-20T18:53:04.100218Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:kiuwan:local_analyzer:0:*:*:*:*:*:*:*\"], \"vendor\": \"kiuwan\", \"product\": \"local_analyzer\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"master.1808.p685.q13371\", \"versionType\": \"custom\"}], \"defaultStatus\": \"affected\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-06-20T19:02:13.163Z\"}}], \"cna\": {\"title\": \"Sensitive Data Stored Insecurely in Kiuwan SAST Local Analyzer\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Constantin Schwarz\"}, {\"lang\": \"en\", \"type\": \"coordinator\", \"value\": \"Johannes Greil\"}], \"affected\": [{\"vendor\": \"Kiuwan\", \"product\": \"SAST Local Analyzer\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003cmaster.1808.p685.q13371\", \"versionType\": \"custom\"}], \"defaultStatus\": \"affected\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"The vendor provides a patched version master.1808.p685.q13371 which \\nshould be installed immediately. See the changelog from the vendor:\\n\\n https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log \\n\\n  *  XML External Entity Injection =\u003e CVE-2023-49110 is SAS-6851 fixed on release 2024-02-06\\n  *  Services Running as Root =\u003e is SAS-6856 and SAS-6857 fixed on release 2024-05-15\\n  *  Reflected Cross-site-scripting =\u003e CVE-2023-49111 is SAS-6852 fixed on release 2024-02-06\\n  *  Insecure Direct Object Reference =\u003e CVE-2023-49112 is SAS-6853 fixed on release 2024-02-06\\n  *  Sensitive Data Stored Insecurely =\u003e CVE-2023-49113 is SAS-6854, SAS-6855, SAS-6858, and SAS-6859 fixed on release 2024-02-06\\n\\n\\n\\n The following upgrade guide was provided by the vendor:\\n https://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide \\n\\n\\n\\n Although initially communicated otherwise during responsible disclosure\\n in 2022-2023 (see timeline above), the vendor confirmed in 2024 that \\nthe SaaS/cloud version is affected and will also be patched. The patch \\ndate was 2024-02-05, version 2.8.2402.3.\\n\\nSEC Consult also \\nsubmitted further security issues to Kiuwan, such as Docker-related \\nconfiguration issues which were also fixed during our responsible \\ndisclosure.\\n\\n  *  Sensitive Data Stored Insecurely for MySQL\\n  *  Sensitive Data displayed for wildfly\\n  *  Containers Running as root User\\n  *  Containers running in the host network\\n  *  Exposure of Internal Services\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eThe vendor provides a patched version master.1808.p685.q13371 which \\nshould be installed immediately. See the changelog from the vendor:\u003c/p\u003e\u003cp\u003e\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\\\"\u003ehttps://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\u003c/a\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eXML External Entity Injection =\u0026gt; CVE-2023-49110 is SAS-6851 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eServices Running as Root =\u0026gt; is SAS-6856 and SAS-6857 fixed on release 2024-05-15\u003c/li\u003e\u003cli\u003eReflected Cross-site-scripting =\u0026gt; CVE-2023-49111 is SAS-6852 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eInsecure Direct Object Reference =\u0026gt; CVE-2023-49112 is SAS-6853 fixed on release 2024-02-06\u003c/li\u003e\u003cli\u003eSensitive Data Stored Insecurely =\u0026gt; CVE-2023-49113 is SAS-6854, SAS-6855, SAS-6858, and SAS-6859 fixed on release 2024-02-06\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003cbr\u003e The following upgrade guide was provided by the vendor:\u003cbr\u003e\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide\\\"\u003ehttps://www.kiuwan.com/docs/display/K5/Kiuwan+On-Premises+Distributed+Upgrade+Guide\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cbr\u003e\\n Although initially communicated otherwise during responsible disclosure\\n in 2022-2023 (see timeline above), the vendor confirmed in 2024 that \\nthe SaaS/cloud version is affected and will also be patched. The patch \\ndate was 2024-02-05, version 2.8.2402.3.\u003c/p\u003e\u003cp\u003eSEC Consult also \\nsubmitted further security issues to Kiuwan, such as Docker-related \\nconfiguration issues which were also fixed during our responsible \\ndisclosure.\u003c/p\u003e\u003cul\u003e\u003cli\u003eSensitive Data Stored Insecurely for MySQL\u003c/li\u003e\u003cli\u003eSensitive Data displayed for wildfly\u003c/li\u003e\u003cli\u003eContainers Running as root User\u003c/li\u003e\u003cli\u003eContainers running in the host network\u003c/li\u003e\u003cli\u003eExposure of Internal Services\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003e\", \"base64\": false}]}], \"references\": [{\"url\": \"https://r.sec-consult.com/kiuwan\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://www.kiuwan.com/docs/display/K5/%5B2024-05-30%5D+Change+Log\", \"tags\": [\"release-notes\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The Kiuwan Local Analyzer (KLA) Java scanning application contains several \\nhard-coded secrets in plain text format. In some cases, this can \\npotentially compromise the confidentiality of the scan results.\\u00a0Several credentials were found in the JAR files of the Kiuwan Local Analyzer.\\n\\nThe\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" contains the file \\n\\\"InsightServicesConfig.properties\\\", which has the configuration tokens \\n\\\"insight.github.user\\\" as well as \\\"insight.github.password\\\" prefilled \\nwith credentials. At least the specified username corresponds to a valid\\n GitHub account.\\u00a0The\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" also contains the \\nfile \\\"es/als/security/Encryptor.properties\\\", in which the key used for \\nencrypting the results of any performed scan.\\n\\n\\n\\n\\nThis issue affects Kiuwan SAST: \u003cmaster.1808.p685.q13371\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThe Kiuwan Local Analyzer (KLA) Java scanning application contains several \\nhard-coded secrets in plain text format. In some cases, this can \\npotentially compromise the confidentiality of the scan results.\u0026nbsp;\u003cspan style=\\\"background-color: var(--wht);\\\"\u003eSeveral credentials were found in the JAR files of the Kiuwan Local Analyzer.\u003c/span\u003e\u003c/p\u003e\u003cspan style=\\\"background-color: var(--wht);\\\"\u003eThe\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" contains the file \\n\\\"InsightServicesConfig.properties\\\", which has the configuration tokens \\n\\\"insight.github.user\\\" as well as \\\"insight.github.password\\\" prefilled \\nwith credentials. At least the specified username corresponds to a valid\\n GitHub account.\u0026nbsp;\u003c/span\u003e\u003cspan style=\\\"background-color: var(--wht);\\\"\u003eThe\\n JAR file \\\"lib.engine/insight/optimyth-insight.jar\\\" also contains the \\nfile \\\"es/als/security/Encryptor.properties\\\", in which the key used for \\nencrypting the results of any performed scan.\u003c/span\u003e\u003cbr\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Kiuwan SAST: \u0026lt;master.1808.p685.q13371\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-312\", \"description\": \"CWE-312 Cleartext Storage of Sensitive Information\"}]}], \"providerMetadata\": {\"orgId\": \"551230f0-3615-47bd-b7cc-93e92e730bbf\", \"shortName\": \"SEC-VLab\", \"dateUpdated\": \"2024-06-20T12:39:00.966Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2023-49113\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T17:13:05.413Z\", \"dateReserved\": \"2023-11-22T11:08:37.654Z\", \"assignerOrgId\": \"551230f0-3615-47bd-b7cc-93e92e730bbf\", \"datePublished\": \"2024-06-20T12:39:00.966Z\", \"assignerShortName\": \"SEC-VLab\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.2"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…