Lucene search

K
cvelistJpcertCVELIST:CVE-2016-4856
HistoryMay 12, 2017 - 6:00 p.m.

CVE-2016-4856

2017-05-1218:00:00
jpcert
www.cve.org

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

Cross-site scripting vulnerability in Splunk Enterprise 6.3.x prior to 6.3.5 and Splunk Light 6.3.x prior to 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "Splunk Enterprise",
    "vendor": "Splunk Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.x prior to 6.3.5"
      }
    ]
  },
  {
    "product": "Splunk Light",
    "vendor": "Splunk Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.x prior to 6.3.5"
      }
    ]
  }
]

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.3%

Related for CVELIST:CVE-2016-4856