Published:2016/09/16  Last Updated:2016/09/16

JVN#71462075
Splunk Enterprise and Splunk Lite vulnerable to cross-site scripting

Overview

Splunk Enterprise and Splunk Lite contain a cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#74244518.

Products Affected

  • Splunk Enterprise 6.3.x prior to 6.3.5
  • Splunk Light 6.3.x prior to 6.3.5

Description

Splunk Enterprise and Splunk Lite contain a stored cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user's web browser by an attacker who can log-in to the system as an administrator.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Base Score: 4.8
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N
Base Score: 4.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Noriaki Iwasaki of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-4856
JVN iPedia JVNDB-2016-000162