Lucene search

K
nvd[email protected]NVD:CVE-2023-40592
HistoryAug 30, 2023 - 5:15 p.m.

CVE-2023-40592

2023-08-3017:15:09
CWE-79
web.nvd.nist.gov
6
splunk
xss
vulnerability
arbitrary command execution
web endpoint

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

31.1%

In Splunk Enterprise versions below 9.1.1, 9.0.6, and 8.2.12, an attacker can craft a special web request that can result in reflected cross-site scripting (XSS) on the “/app/search/table” web endpoint. Exploitation of this vulnerability can lead to the execution of arbitrary commands on the Splunk platform instance.

Affected configurations

Nvd
Node
splunksplunkRange8.2.08.2.12enterprise
OR
splunksplunkRange9.0.09.0.6enterprise
OR
splunksplunkMatch9.1.0enterprise
OR
splunksplunk_cloud_platformRange9.0.2305.100
VendorProductVersionCPE
splunksplunk*cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
splunksplunk9.1.0cpe:2.3:a:splunk:splunk:9.1.0:*:*:*:enterprise:*:*:*
splunksplunk_cloud_platform*cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

8

Confidence

High

EPSS

0.001

Percentile

31.1%

Related for NVD:CVE-2023-40592