CVE-2023-49111: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Kiuwan SAST
For Kiuwan installations with SSO (single sign-on) enabled, an unauthenticated reflected cross-site scripting attack can be performed on the login page "login.html". This is possible due to the request parameter "message" values being directly included in a JavaScript block in the response. This is especially critical in business environments using AD SSO authentication, e.g. via ADFS, where attackers could potentially steal AD passwords. This issue affects Kiuwan SAST: <master.1808.p685.q13371
AI Analysis
Technical Summary
CVE-2023-49111 is a reflected cross-site scripting (XSS) vulnerability identified in the Kiuwan SAST product, specifically affecting versions prior to master.1808.p685.q13371. The vulnerability exists on the login page (login.html) when Single Sign-On (SSO) is enabled. The root cause is the improper neutralization of input (CWE-79) where the 'message' parameter from HTTP requests is directly embedded into a JavaScript block in the page response without adequate sanitization or encoding. This allows an unauthenticated attacker to craft a malicious URL that injects arbitrary JavaScript code executed in the context of the victim's browser. The attack is reflected, meaning the payload is delivered via the URL and executed immediately upon visiting the crafted link. The vulnerability is especially concerning in business environments using Active Directory (AD) SSO authentication mechanisms such as ADFS, because successful exploitation could enable attackers to steal AD credentials or session tokens, potentially leading to broader network compromise. The CVSS v3.1 score of 6.5 indicates medium severity, with attack vector being network-based, no privileges required, but user interaction needed (victim must click the malicious link). The flaw impacts confidentiality (credential theft) but not integrity or availability. No public exploits are known at this time, but the vulnerability is published and should be addressed promptly. The lack of a patch link suggests mitigation may require vendor updates or configuration changes.
Potential Impact
For European organizations, the impact of CVE-2023-49111 can be significant, especially for enterprises relying on Kiuwan SAST integrated with AD SSO solutions like ADFS. Successful exploitation could lead to theft of Active Directory credentials, which are often the keys to the corporate network and sensitive resources. This could enable attackers to escalate privileges, move laterally, and access confidential data or disrupt operations. Given the widespread use of AD and SSO in European businesses, particularly in sectors such as finance, government, and critical infrastructure, the risk of credential compromise is a serious concern. Additionally, the reflected XSS could be used to perform phishing or session hijacking attacks against employees, increasing the attack surface. While the vulnerability requires user interaction, targeted spear-phishing campaigns could exploit it effectively. The medium CVSS score reflects moderate risk, but the potential for credential theft elevates the impact on confidentiality considerably.
Mitigation Recommendations
To mitigate CVE-2023-49111, European organizations should take the following specific actions: 1) Immediately verify if their Kiuwan SAST installations are running affected versions prior to master.1808.p685.q13371 and have SSO enabled. 2) Apply vendor patches or updates as soon as they become available; monitor Kiuwan advisories for official fixes. 3) If patches are not yet available, implement web application firewall (WAF) rules to detect and block suspicious requests containing malicious 'message' parameter payloads. 4) Review and harden SSO configurations, including enforcing strict input validation and output encoding on all parameters reflected in web pages. 5) Educate users about the risks of clicking unsolicited links, especially those targeting login pages. 6) Monitor authentication logs for unusual login attempts or anomalies that could indicate exploitation attempts. 7) Consider temporarily disabling SSO on Kiuwan SAST if feasible until a patch is applied. 8) Conduct internal penetration testing to verify the vulnerability and effectiveness of mitigations. These steps go beyond generic advice by focusing on immediate detection, configuration review, and user awareness tailored to the specific vulnerability context.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2023-49111: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Kiuwan SAST
Description
For Kiuwan installations with SSO (single sign-on) enabled, an unauthenticated reflected cross-site scripting attack can be performed on the login page "login.html". This is possible due to the request parameter "message" values being directly included in a JavaScript block in the response. This is especially critical in business environments using AD SSO authentication, e.g. via ADFS, where attackers could potentially steal AD passwords. This issue affects Kiuwan SAST: <master.1808.p685.q13371
AI-Powered Analysis
Technical Analysis
CVE-2023-49111 is a reflected cross-site scripting (XSS) vulnerability identified in the Kiuwan SAST product, specifically affecting versions prior to master.1808.p685.q13371. The vulnerability exists on the login page (login.html) when Single Sign-On (SSO) is enabled. The root cause is the improper neutralization of input (CWE-79) where the 'message' parameter from HTTP requests is directly embedded into a JavaScript block in the page response without adequate sanitization or encoding. This allows an unauthenticated attacker to craft a malicious URL that injects arbitrary JavaScript code executed in the context of the victim's browser. The attack is reflected, meaning the payload is delivered via the URL and executed immediately upon visiting the crafted link. The vulnerability is especially concerning in business environments using Active Directory (AD) SSO authentication mechanisms such as ADFS, because successful exploitation could enable attackers to steal AD credentials or session tokens, potentially leading to broader network compromise. The CVSS v3.1 score of 6.5 indicates medium severity, with attack vector being network-based, no privileges required, but user interaction needed (victim must click the malicious link). The flaw impacts confidentiality (credential theft) but not integrity or availability. No public exploits are known at this time, but the vulnerability is published and should be addressed promptly. The lack of a patch link suggests mitigation may require vendor updates or configuration changes.
Potential Impact
For European organizations, the impact of CVE-2023-49111 can be significant, especially for enterprises relying on Kiuwan SAST integrated with AD SSO solutions like ADFS. Successful exploitation could lead to theft of Active Directory credentials, which are often the keys to the corporate network and sensitive resources. This could enable attackers to escalate privileges, move laterally, and access confidential data or disrupt operations. Given the widespread use of AD and SSO in European businesses, particularly in sectors such as finance, government, and critical infrastructure, the risk of credential compromise is a serious concern. Additionally, the reflected XSS could be used to perform phishing or session hijacking attacks against employees, increasing the attack surface. While the vulnerability requires user interaction, targeted spear-phishing campaigns could exploit it effectively. The medium CVSS score reflects moderate risk, but the potential for credential theft elevates the impact on confidentiality considerably.
Mitigation Recommendations
To mitigate CVE-2023-49111, European organizations should take the following specific actions: 1) Immediately verify if their Kiuwan SAST installations are running affected versions prior to master.1808.p685.q13371 and have SSO enabled. 2) Apply vendor patches or updates as soon as they become available; monitor Kiuwan advisories for official fixes. 3) If patches are not yet available, implement web application firewall (WAF) rules to detect and block suspicious requests containing malicious 'message' parameter payloads. 4) Review and harden SSO configurations, including enforcing strict input validation and output encoding on all parameters reflected in web pages. 5) Educate users about the risks of clicking unsolicited links, especially those targeting login pages. 6) Monitor authentication logs for unusual login attempts or anomalies that could indicate exploitation attempts. 7) Consider temporarily disabling SSO on Kiuwan SAST if feasible until a patch is applied. 8) Conduct internal penetration testing to verify the vulnerability and effectiveness of mitigations. These steps go beyond generic advice by focusing on immediate detection, configuration review, and user awareness tailored to the specific vulnerability context.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- SEC-VLab
- Date Reserved
- 2023-11-22T11:08:37.654Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690a3b5cff58c9332ff08e8c
Added to database: 11/4/2025, 5:43:56 PM
Last enriched: 11/4/2025, 6:29:01 PM
Last updated: 11/5/2025, 1:35:43 PM
Views: 2
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
U.S. Sanctions 10 North Korean Entities for Laundering $12.7M in Crypto and IT Fraud
MediumMysterious 'SmudgedSerpent' Hackers Target U.S. Policy Experts Amid Iran–Israel Tensions
MediumCVE-2025-12497: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in averta Premium Portfolio Features for Phlox theme
HighCVE-2025-11745: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in spacetime Ad Inserter – Ad Manager & AdSense Ads
MediumNikkei Says 17,000 Impacted by Data Breach Stemming From Slack Account Hack
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.