Information disclosure in Splunk



Published: 2018-06-18 | Updated: 2023-12-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-11409
CWE-ID CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Splunk Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU13382

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:U/RC:C]

CVE-ID: CVE-2018-11409

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to unspecified flaw. A remote attacker can append __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key and gain access to arbitrary data.

Mitigation

Cybersecurity Help is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Splunk Enterprise: 6.2.0 - 6.5.6

External links

http://www.splunk.com/view/SP-CAAAP5E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###