Lucene search

K
jvnJapan Vulnerability NotesJVN:56781258
HistoryMay 24, 2024 - 12:00 a.m.

JVN#56781258: Splunk Config Explorer vulnerable to cross-site scripting

2024-05-2400:00:00
Japan Vulnerability Notes
jvn.jp
4
splunk config explorer
cross-site scripting
cwe-79
web browser execution
software update
security advisory
vulnerable version

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Splunk Config Explorer provided by Chris Younger contains a reflected cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • Splunk Config Explorer versions prior to 1.7.16

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for JVN:56781258