#VU93550 Stored cross-site scripting in Splunk Enterprise


Published: 2024-07-01

Vulnerability identifier: #VU93550

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36994

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Splunk Inc.

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when handling View and Splunk Web Bulletin Messages. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Splunk Enterprise: 9.2.0 - 9.2.1, 9.1.0 - 9.1.4, 9.0.0 - 9.0.9


External links
http://advisory.splunk.com/advisories/SVD-2024-0714
http://research.splunk.com/application/b0a67520-ae82-4cf6-b04e-9f6cce56830d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability