Lucene search

K
jvnJapan Vulnerability NotesJVN:74244518
HistorySep 16, 2016 - 12:00 a.m.

JVN#74244518: Splunk Enterprise and Splunk Light vulnerable to cross-site scripting

2016-09-1600:00:00
Japan Vulnerability Notes
jvn.jp
12

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%

Splunk Enterprise and Splunk Light contain a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • Splunk Enterprise 6.4.x prior to 6.4.2
  • Splunk Enterprise 6.3.x prior to 6.3.6
  • Splunk Enterprise 6.2.x prior to 6.2.10
  • Splunk Enterprise 6.1.x prior to 6.1.11
  • Splunk Enterprise 6.0.x prior to 6.0.12
  • Splunk Enterprise 5.0.x prior to 5.0.16
  • Splunk Light prior to 6.4.2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%

Related for JVN:74244518