Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1494
Vulnerability from csaf_certbund
Published
2024-07-01 22:00
Modified
2025-07-06 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Splunk Enterprise ausnutzen, um beliebigen Programmcode auszuführen, einen Cross-Site-Scripting-Angriff durchzuführen, mehrere Sicherheitsmaßnahmen zu umgehen, Daten zu manipulieren und vertrauliche Informationen preiszugeben
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Splunk Enterprise ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, mehrere Sicherheitsma\u00dfnahmen zu umgehen, Daten zu manipulieren und vertrauliche Informationen preiszugeben", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1494 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1494.json" }, { "category": "self", "summary": "WID-SEC-2024-1494 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1494" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0701" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0702" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0703" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0704" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0705" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0706" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0707" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0708" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0709" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0710" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0711" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0712" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0713" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0714" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0715" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0716" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-07-01", "url": "https://advisory.splunk.com/advisories/SVD-2024-0717" }, { "category": "external", "summary": "Debian Security Advisory DSA-5791 vom 2024-10-13", "url": "https://lists.debian.org/debian-security-announce/2024/msg00205.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3917 vom 2024-10-13", "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00008.html" }, { "category": "external", "summary": "PoC CVE-2024-36991 vom 2025-07-06", "url": "https://github.com/Zin0D/CVE-2024-36991" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-06T22:00:00.000+00:00", "generator": { "date": "2025-07-07T04:44:40.735+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2024-1494", "initial_release_date": "2024-07-01T22:00:00.000+00:00", "revision_history": [ { "date": "2024-07-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-10-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-11-27T23:00:00.000+00:00", "number": "3", "summary": "Produktzuordnung \u00fcberpr\u00fcft" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "4", "summary": "PoC f\u00fcr CVE-2024-36991 aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.2.2", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.2", "product_id": "T035716" } }, { "category": "product_version", "name": "9.2.2", "product": { "name": "Splunk Splunk Enterprise 9.2.2", "product_id": "T035716-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.2.2" } } }, { "category": "product_version_range", "name": "\u003c9.1.5", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.5", "product_id": "T035717" } }, { "category": "product_version", "name": "9.1.5", "product": { "name": "Splunk Splunk Enterprise 9.1.5", "product_id": "T035717-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.5" } } }, { "category": "product_version_range", "name": "\u003c9.0.10", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.10", "product_id": "T035718" } }, { "category": "product_version", "name": "9.0.10", "product": { "name": "Splunk Splunk Enterprise 9.0.10", "product_id": "T035718-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.10" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-33733", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2023-33733" }, { "cve": "CVE-2024-36982", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36982" }, { "cve": "CVE-2024-36983", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36983" }, { "cve": "CVE-2024-36984", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36984" }, { "cve": "CVE-2024-36985", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36985" }, { "cve": "CVE-2024-36986", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36986" }, { "cve": "CVE-2024-36987", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36987" }, { "cve": "CVE-2024-36989", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36989" }, { "cve": "CVE-2024-36990", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36990" }, { "cve": "CVE-2024-36991", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36991" }, { "cve": "CVE-2024-36992", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36992" }, { "cve": "CVE-2024-36993", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36993" }, { "cve": "CVE-2024-36994", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36994" }, { "cve": "CVE-2024-36995", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36995" }, { "cve": "CVE-2024-36996", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36996" }, { "cve": "CVE-2024-36997", "product_status": { "known_affected": [ "2951", "T035717", "T035716", "T035718" ] }, "release_date": "2024-07-01T22:00:00.000+00:00", "title": "CVE-2024-36997" } ] }
CVE-2023-33733 (GCVE-0-2023-33733)
Vulnerability from cvelistv5
Published
2023-06-05 00:00
Modified
2025-01-08 18:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-10-13T18:03:05.760Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/c53elyas/CVE-2023-33733" }, { "name": "FEDORA-2023-553fe307dc", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ALE727IRACYBTTOFIFG57RS4OA2SHIJ/" }, { "name": "FEDORA-2023-3b82f4aa86", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36WOY22ECJCPOXHVTNCHEWOQLL7JSWP4/" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/10/msg00008.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-33733", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-08T18:40:25.585913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-08T18:40:31.117Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/c53elyas/CVE-2023-33733" }, { "name": "FEDORA-2023-553fe307dc", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ALE727IRACYBTTOFIFG57RS4OA2SHIJ/" }, { "name": "FEDORA-2023-3b82f4aa86", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36WOY22ECJCPOXHVTNCHEWOQLL7JSWP4/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33733", "datePublished": "2023-06-05T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2025-01-08T18:40:31.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36985 (GCVE-0-2024-36985)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-687 - The software calls a function, procedure, or routine, but the caller specifies an argument that contains the wrong value, which may lead to resultant weaknesses.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10, a low-privileged user that does not hold the admin or power Splunk roles could cause a Remote Code Execution through an external lookup that references the “splunk_archiver“ application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*" ], "defaultStatus": "unknown", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36985", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T03:55:21.225866Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:35:12.283Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0705" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/8598f9de-bba8-42a4-8ef0-12e1adda4131" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Alex Hordijk" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10, a low-privileged user that does not hold the admin or power Splunk roles could cause a Remote Code Execution through an external lookup that references the \u201csplunk_archiver\u201c application." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10, a low-privileged user that does not hold the admin or power Splunk roles could cause a Remote Code Execution through an external lookup that references the \u201csplunk_archiver\u201c application." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-687", "description": "The software calls a function, procedure, or routine, but the caller specifies an argument that contains the wrong value, which may lead to resultant weaknesses.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:58.932Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0705" }, { "url": "https://research.splunk.com/application/8598f9de-bba8-42a4-8ef0-12e1adda4131" } ], "source": { "advisory": "SVD-2024-0705" }, "title": "Remote Code Execution (RCE) through an external lookup due to \u201ccopybuckets.py\u201c script in the \u201csplunk_archiver\u201c application in Splunk Enterprise" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36985", "datePublished": "2024-07-01T16:30:57.461Z", "dateReserved": "2024-05-30T16:36:20.999Z", "dateUpdated": "2025-02-28T11:03:58.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36990 (GCVE-0-2024-36990)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-835 - The program contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an authenticated, low-privileged user that does not hold the admin or power Splunk roles could send a specially crafted HTTP POST request to the datamodel/web REST endpoint in Splunk Enterprise, potentially causing a denial of service.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36990", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:22:35.192684Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T15:44:40.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0710" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/45766810-dbb2-44d4-b889-b4ba3ee0d1f5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.202", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.209", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Anton (therceman)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an authenticated, low-privileged user that does not hold the admin or power Splunk roles could send a specially crafted HTTP POST request to the datamodel/web REST endpoint in Splunk Enterprise, potentially causing a denial of service." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an authenticated, low-privileged user that does not hold the admin or power Splunk roles could send a specially crafted HTTP POST request to the datamodel/web REST endpoint in Splunk Enterprise, potentially causing a denial of service." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "The program contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:44.950Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0710" }, { "url": "https://research.splunk.com/application/45766810-dbb2-44d4-b889-b4ba3ee0d1f5" } ], "source": { "advisory": "SVD-2024-0710" }, "title": "Denial of Service (DoS) on the datamodel/web REST endpoint" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36990", "datePublished": "2024-07-01T16:30:57.995Z", "dateReserved": "2024-05-30T16:36:21.001Z", "dateUpdated": "2025-02-28T11:03:44.950Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36987 (GCVE-0-2024-36987)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, an authenticated, low-privileged user who does not hold the admin or power Splunk roles could upload a file with an arbitrary extension using the indexing/preview REST endpoint.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36987", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T19:58:40.852474Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T21:02:54.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0707" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Kyle Bambrick, Splunk" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, an authenticated, low-privileged user who does not hold the admin or power Splunk roles could upload a file with an arbitrary extension using the indexing/preview REST endpoint." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, an authenticated, low-privileged user who does not hold the admin or power Splunk roles could upload a file with an arbitrary extension using the indexing/preview REST endpoint." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product\u0027s environment.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:46.111Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0707" } ], "source": { "advisory": "SVD-2024-0707" }, "title": "Insecure File Upload in the indexing/preview REST endpoint" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36987", "datePublished": "2024-07-01T16:30:36.235Z", "dateReserved": "2024-05-30T16:36:21.000Z", "dateUpdated": "2025-02-28T11:03:46.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36997 (GCVE-0-2024-36997)
Vulnerability from cvelistv5
Published
2024-07-01 16:57
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312, an admin user could store and execute arbitrary JavaScript code in the browser context of another Splunk user through the conf-web/settings REST endpoint. This could potentially cause a persistent cross-site scripting (XSS) exploit.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*" ], "defaultStatus": "unknown", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_cloud_platform", "vendor": "splunk", "versions": [ { "lessThan": "9.1.2312.100", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36997", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:17:17.349360Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:32:06.701Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0717" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/ed1209ef-228d-4dab-9856-be9369925a5c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.100", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ST\u00d6K / Fredrik Alexandersson" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312, an admin user could store and execute arbitrary JavaScript code in the browser context of another Splunk user through the conf-web/settings REST endpoint. This could potentially cause a persistent cross-site scripting (XSS) exploit." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312, an admin user could store and execute arbitrary JavaScript code in the browser context of another Splunk user through the conf-web/settings REST endpoint. This could potentially cause a persistent cross-site scripting (XSS) exploit." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:50.355Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0717" }, { "url": "https://research.splunk.com/application/ed1209ef-228d-4dab-9856-be9369925a5c" } ], "source": { "advisory": "SVD-2024-0717" }, "title": "Persistent Cross-site Scripting (XSS) in conf-web/settings REST endpoint" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36997", "datePublished": "2024-07-01T16:57:47.904Z", "dateReserved": "2024-05-30T16:36:21.002Z", "dateUpdated": "2025-02-28T11:03:50.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36995 (GCVE-0-2024-36995)
Vulnerability from cvelistv5
Published
2024-07-01 16:52
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - The software does not perform an authorization check when an actor attempts to access a resource or perform an action.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could create experimental items.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36995", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T20:49:54.901075Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T21:36:30.507Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0715" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/84afda04-0cd6-466b-869e-70d6407d0a34" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "MrHack" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could create experimental items." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could create experimental items." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "The software does not perform an authorization check when an actor attempts to access a resource or perform an action.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:55.127Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0715" }, { "url": "https://research.splunk.com/application/84afda04-0cd6-466b-869e-70d6407d0a34" } ], "source": { "advisory": "SVD-2024-0715" }, "title": "Low-privileged user could create experimental items" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36995", "datePublished": "2024-07-01T16:52:57.700Z", "dateReserved": "2024-05-30T16:36:21.002Z", "dateUpdated": "2025-02-28T11:03:55.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36989 (GCVE-0-2024-36989)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, a low-privileged user that does not hold the admin or power Splunk roles could create notifications in Splunk Web Bulletin Messages that all users on the instance receive.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36989", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T19:54:30.997403Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T19:54:43.678Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0709" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/4b7f368f-4322-47f8-8363-2c466f0b7030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Anton (therceman)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, a low-privileged user that does not hold the admin or power Splunk roles could create notifications in Splunk Web Bulletin Messages that all users on the instance receive." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200, a low-privileged user that does not hold the admin or power Splunk roles could create notifications in Splunk Web Bulletin Messages that all users on the instance receive." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:53.004Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0709" }, { "url": "https://research.splunk.com/application/4b7f368f-4322-47f8-8363-2c466f0b7030" } ], "source": { "advisory": "SVD-2024-0709" }, "title": "Low-privileged user could create notifications in Splunk Web Bulletin Messages" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36989", "datePublished": "2024-07-01T16:30:38.545Z", "dateReserved": "2024-05-30T16:36:21.001Z", "dateUpdated": "2025-02-28T11:03:53.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36991 (GCVE-0-2024-36991)
Vulnerability from cvelistv5
Published
2024-07-01 16:31
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-35 - The software uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize '.../...//' (doubled triple dot slash) sequences that can resolve to a location that is outside of that directory.
Summary
In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk:9.0.0:*:*:*:enterprise:*:*:*" ], "defaultStatus": "affected", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.0.10", "status": "affected", "version": "9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk:9.1.0:*:*:*:enterprise:*:*:*" ], "defaultStatus": "affected", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.1.5", "status": "affected", "version": "9.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk:9.2:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36991", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T20:11:28.292396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:33:58.869Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0711" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Danylo Dmytriiev (DDV_UA)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows." } ], "value": "In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-35", "description": "The software uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize \u0027.../...//\u0027 (doubled triple dot slash) sequences that can resolve to a location that is outside of that directory.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:48.685Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0711" }, { "url": "https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa" } ], "source": { "advisory": "SVD-2024-0711" }, "title": "Path Traversal on the \u201c/modules/messaging/\u201c endpoint in Splunk Enterprise on Windows" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36991", "datePublished": "2024-07-01T16:31:03.563Z", "dateReserved": "2024-05-30T16:36:21.001Z", "dateUpdated": "2025-02-28T11:03:48.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36993 (GCVE-0-2024-36993)
Vulnerability from cvelistv5
Published
2024-07-01 16:54
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36993", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-03T14:26:09.747401Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T15:44:23.469Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0713" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/fd852b27-1882-4505-9f2c-64dfb96f4fc1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Anton (therceman)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:40.785Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0713" }, { "url": "https://research.splunk.com/application/fd852b27-1882-4505-9f2c-64dfb96f4fc1" } ], "source": { "advisory": "SVD-2024-0713" }, "title": "Persistent Cross-site Scripting (XSS) in Web Bulletin" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36993", "datePublished": "2024-07-01T16:54:35.379Z", "dateReserved": "2024-05-30T16:36:21.002Z", "dateUpdated": "2025-02-28T11:03:40.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36983 (GCVE-0-2024-36983)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - The software constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an authenticated user could create an external lookup that calls a legacy internal function. The authenticated user could use this internal function to insert code into the Splunk platform installation directory. From there, the user could execute arbitrary code on the Splunk platform Instance.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*" ], "defaultStatus": "unknown", "product": "splunk", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_cloud_platform", "vendor": "splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36983", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T20:10:58.843878Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:36:43.524Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0703" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Danylo Dmytriiev (DDV_UA)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an authenticated user could create an external lookup that calls a legacy internal function. The authenticated user could use this internal function to insert code into the Splunk platform installation directory. From there, the user could execute arbitrary code on the Splunk platform Instance." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an authenticated user could create an external lookup that calls a legacy internal function. The authenticated user could use this internal function to insert code into the Splunk platform installation directory. From there, the user could execute arbitrary code on the Splunk platform Instance." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "The software constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:59.649Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0703" }, { "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "source": { "advisory": "SVD-2024-0703" }, "title": "Command Injection using External Lookups" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36983", "datePublished": "2024-07-01T16:30:41.779Z", "dateReserved": "2024-05-30T16:36:20.999Z", "dateUpdated": "2025-02-28T11:03:59.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36986 (GCVE-0-2024-36986)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, an authenticated user could run risky commands using the permissions of a higher-privileged user to bypass SPL safeguards for risky commands in the Analytics Workspace. The vulnerability requires the authenticated user to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36986", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T20:10:45.837210Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T13:53:42.646Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0706" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Anton (therceman)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, an authenticated user could run risky commands using the permissions of a higher-privileged user to bypass SPL safeguards for risky commands in the Analytics Workspace. The vulnerability requires the authenticated user to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, an authenticated user could run risky commands using the permissions of a higher-privileged user to bypass SPL safeguards for risky commands in the Analytics Workspace. The vulnerability requires the authenticated user to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:54.414Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0706" }, { "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "source": { "advisory": "SVD-2024-0706" }, "title": "Risky command safeguards bypass through Search ID query in Analytics Workspace" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36986", "datePublished": "2024-07-01T16:30:42.325Z", "dateReserved": "2024-05-30T16:36:21.000Z", "dateUpdated": "2025-02-28T11:03:54.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36992 (GCVE-0-2024-36992)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View that could result in execution of unauthorized JavaScript code in the browser of a user. The “url” parameter of the Dashboard element does not have proper input validation to reject invalid URLs, which could lead to a Persistent Cross-site Scripting (XSS) exploit.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36992", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T20:51:04.772976Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T21:36:57.174Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0712" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Anton (therceman)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View that could result in execution of unauthorized JavaScript code in the browser of a user. The \u201curl\u201d parameter of the Dashboard element does not have proper input validation to reject invalid URLs, which could lead to a Persistent Cross-site Scripting (XSS) exploit." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View that could result in execution of unauthorized JavaScript code in the browser of a user. The \u201curl\u201d parameter of the Dashboard element does not have proper input validation to reject invalid URLs, which could lead to a Persistent Cross-site Scripting (XSS) exploit." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:53.510Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0712" } ], "source": { "advisory": "SVD-2024-0712" }, "title": "Persistent Cross-site Scripting (XSS) in Dashboard Elements" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36992", "datePublished": "2024-07-01T16:30:51.507Z", "dateReserved": "2024-05-30T16:36:21.001Z", "dateUpdated": "2025-02-28T11:03:53.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36996 (GCVE-0-2024-36996)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-204 - The product provides different responses to incoming requests in a way that reveals internal state information to an unauthorized actor outside of the intended control sphere.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109, an attacker could determine whether or not another user exists on the instance by deciphering the error response that they would likely receive from the instance when they attempt to log in. This disclosure could then lead to additional brute-force password-guessing attacks. This vulnerability would require that the Splunk platform instance uses the Security Assertion Markup Language (SAML) authentication scheme.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk_enterprise:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_enterprise", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_cloud_platform", "vendor": "splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36996", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T19:26:51.643823Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-03T21:00:22.102Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0716" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" } ] } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109, an attacker could determine whether or not another user exists on the instance by deciphering the error response that they would likely receive from the instance when they attempt to log in. This disclosure could then lead to additional brute-force password-guessing attacks. This vulnerability would require that the Splunk platform instance uses the Security Assertion Markup Language (SAML) authentication scheme." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109, an attacker could determine whether or not another user exists on the instance by deciphering the error response that they would likely receive from the instance when they attempt to log in. This disclosure could then lead to additional brute-force password-guessing attacks. This vulnerability would require that the Splunk platform instance uses the Security Assertion Markup Language (SAML) authentication scheme." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "The product provides different responses to incoming requests in a way that reveals internal state information to an unauthorized actor outside of the intended control sphere.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:41.084Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0716" } ], "source": { "advisory": "SVD-2024-0716" }, "title": "Information Disclosure of user names" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36996", "datePublished": "2024-07-01T16:30:41.186Z", "dateReserved": "2024-05-30T16:36:21.002Z", "dateUpdated": "2025-02-28T11:03:41.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36984 (GCVE-0-2024-36984)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary code.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:enterprise_security:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:enterprise_security:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:splunk:enterprise_security:9.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_security", "vendor": "splunk", "versions": [ { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36984", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T03:55:19.496959Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:35:47.453Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0704" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Danylo Dmytriiev (DDV_UA)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary code." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 on Windows, an authenticated user could execute a specially crafted query that they could then use to serialize untrusted data. The attacker could use the query to execute arbitrary code." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:53.978Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0704" }, { "url": "https://research.splunk.com/application/1cf58ae1-9177-40b8-a26c-8966040f11ae/" } ], "source": { "advisory": "SVD-2024-0704" }, "title": "Remote Code Execution through Serialized Session Payload in Splunk Enterprise on Windows" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36984", "datePublished": "2024-07-01T16:30:44.270Z", "dateReserved": "2024-05-30T16:36:20.999Z", "dateUpdated": "2025-02-28T11:03:53.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36994 (GCVE-0-2024-36994)
Vulnerability from cvelistv5
Published
2024-07-01 16:30
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View and Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36994", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T18:38:06.384849Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T21:02:28.232Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0714" }, { "tags": [ "x_transferred" ], "url": "https://research.splunk.com/application/b0a67520-ae82-4cf6-b04e-9f6cce56830d" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.200", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Danylo Dmytriiev (DDV_UA)" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View and Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View and Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:49.669Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0714" }, { "url": "https://research.splunk.com/application/b0a67520-ae82-4cf6-b04e-9f6cce56830d" } ], "source": { "advisory": "SVD-2024-0714" }, "title": "Persistent Cross-site Scripting (XSS) in Dashboard Elements" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36994", "datePublished": "2024-07-01T16:30:40.653Z", "dateReserved": "2024-05-30T16:36:21.002Z", "dateUpdated": "2025-02-28T11:03:49.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36982 (GCVE-0-2024-36982)
Vulnerability from cvelistv5
Published
2024-07-01 16:31
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-476 - A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.
Summary
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an attacker could trigger a null pointer reference on the cluster/config REST endpoint, which could result in a crash of the Splunk daemon.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.2 Version: 9.1 < 9.1.5 Version: 9.0 < 9.0.10 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk_enterprise:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_enterprise", "vendor": "splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_cloud_platform", "vendor": "splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36982", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T19:30:42.665566Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T19:47:20.337Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:43:50.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-0702" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.2", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.5", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.0.10", "status": "affected", "version": "9.0", "versionType": "custom" } ] }, { "product": "Splunk Cloud Platform", "vendor": "Splunk", "versions": [ { "lessThan": "9.1.2312.109", "status": "affected", "version": "9.1.2312", "versionType": "custom" }, { "lessThan": "9.1.2308.207", "status": "affected", "version": "9.1.2308", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "d0nahu3" } ], "datePublic": "2024-07-01T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an attacker could trigger a null pointer reference on the cluster/config REST endpoint, which could result in a crash of the Splunk daemon." } ], "value": "In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an attacker could trigger a null pointer reference on the cluster/config REST endpoint, which could result in a crash of the Splunk daemon." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:48.458Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-0702" } ], "source": { "advisory": "SVD-2024-0702" }, "title": "Denial of Service through null pointer reference in \u201ccluster/config\u201d REST endpoint" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-36982", "datePublished": "2024-07-01T16:31:04.078Z", "dateReserved": "2024-05-30T16:36:20.999Z", "dateUpdated": "2025-02-28T11:03:48.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…