Lucene search

K
cve[email protected]CVE-2024-35291
HistoryMay 27, 2024 - 5:15 a.m.

CVE-2024-35291

2024-05-2705:15:08
web.nvd.nist.gov
27
splunk
config explorer
cross-site scripting
vulnerability
nvd
arbitrary script
web browser
exploited

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Cross-site scripting vulnerability exists in Splunk Config Explorer versions prior to 1.7.16. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the product.

Affected configurations

Vulners
Node
chris_youngersplunk_config_explorerRange<1.7.16

CNA Affected

[
  {
    "vendor": "Chris Younger ",
    "product": "Splunk Config Explorer",
    "versions": [
      {
        "version": "prior to 1.7.16",
        "status": "affected"
      }
    ]
  }
]

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-35291