[Japanese]

JVNDB-2016-000165

Splunk Enterprise and Splunk Light vulnerable to cross-site scripting

Overview

Splunk Enterprise and Splunk Light contain a cross-site scripting vulnerability (CWE-79).

Note that this vulnerability is different from JVN#71462075.

Noriaki Iwasaki of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Splunk
  • Splunk Enterprise 6.4.x prior to 6.4.2
  • Splunk Enterprise 6.3.x prior to 6.3.6
  • Splunk Enterprise 6.2.x prior to 6.2.10
  • Splunk Enterprise 6.1.x prior to 6.1.11
  • Splunk Enterprise 6.0.x prior to 6.0.12
  • Splunk Enterprise 5.0.x prior to 5.0.16
  • Splunk Light prior to 6.4.2

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Splunk
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4858
References

  1. JVN : JVN#74244518
  2. National Vulnerability Database (NVD) : CVE-2016-4858
Revision History

  • [2016/09/16]
      Web page was published
    [2018/01/24]
      References : Content was added