Lucene search

K
cvelistJpcertCVELIST:CVE-2024-35291
HistoryMay 27, 2024 - 4:39 a.m.

CVE-2024-35291

2024-05-2704:39:56
jpcert
www.cve.org
3
splunk
config explorer
xss
vulnerability
versions
1.7.16
web browser
exploited

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

Cross-site scripting vulnerability exists in Splunk Config Explorer versions prior to 1.7.16. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the product.

CNA Affected

[
  {
    "vendor": "Chris Younger ",
    "product": "Splunk Config Explorer",
    "versions": [
      {
        "version": "prior to 1.7.16",
        "status": "affected"
      }
    ]
  }
]

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-35291