Lucene search

K
nvd[email protected]NVD:CVE-2023-32711
HistoryJun 01, 2023 - 5:15 p.m.

CVE-2023-32711

2023-06-0117:15:10
CWE-79
web.nvd.nist.gov
9
splunk
enterprise
vulnerability
version
below
stored
xss
exploit
9.0.5
8.2.11
8.1.14

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

69.5%

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.

Affected configurations

Nvd
Node
splunksplunkRange8.1.08.1.14enterprise
OR
splunksplunkRange8.2.08.2.11enterprise
OR
splunksplunkRange9.0.09.0.5enterprise

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.003

Percentile

69.5%