#VU15457 Cross-site scripting in Splunk Enterprise and Splunk Light


Published: 2018-10-22 | Updated: 2018-11-13

Vulnerability identifier: #VU15457

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7427

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers
Splunk Light
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Splunk Inc.

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in Splunk Web due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update Splunk Enterprise to 6.0.14, 6.1.13, 6.2.14, 6.3.10, 6.4.7, 6.5.3.
Update Splunk Light to version 6.6.0.

Vulnerable software versions

Splunk Enterprise: 6.2.0 - 6.2.13, 6.3.0 - 6.3.9, 6.4.0 - 6.4.6, 6.5.0 - 6.5.2, 6.1.0 - 6.1.12, 6.0.0 - 6.0.13

Splunk Light: 6.2.2 - 6.5.3


External links
http://www.splunk.com/view/SP-CAAAP5T


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability