#VU7985 Cross-site scripting in Splunk Enterprise and Splunk Light


Published: 2017-08-18 | Updated: 2018-11-13

Vulnerability identifier: #VU7985

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers
Splunk Light
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Splunk Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update Splunk Enterprise and Light to version 6.6.3.

Vulnerable software versions

Splunk Enterprise: 6.6 - 6.6.2

Splunk Light: 6.6.0 - 6.6.2


External links
http:www.splunk.com/view/SP-CAAAP3H


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability