Lucene search

K
jvnJapan Vulnerability NotesJVN:71462075
HistorySep 16, 2016 - 12:00 a.m.

JVN#71462075: Splunk Enterprise and Splunk Lite vulnerable to cross-site scripting

2016-09-1600:00:00
Japan Vulnerability Notes
jvn.jp
11

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.1%

Splunk Enterprise and Splunk Lite contain a stored cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser by an attacker who can log-in to the system as an administrator.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Splunk Enterprise 6.3.x prior to 6.3.5
  • Splunk Light 6.3.x prior to 6.3.5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.1%

Related for JVN:71462075