#VU68947 Cross-site scripting in Splunk Enterprise


Published: 2022-11-02

Vulnerability identifier: #VU68947

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43568

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Splunk Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the "query" parameter when "output_mode=radio". A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Splunk Enterprise: 9.0.0 - 9.0.1, 8.2.0 - 8.2.8, 8.1.0 - 8.1.11, 8.0.0 - 8.0.10


External links
http://www.splunk.com/en_us/product-security/announcements/svd-2022-1108.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability