CVE-2011-4642

mappy.py in Splunk Web in Splunk 4.2.x before 4.2.5 does not properly restrict use of the mappy command to access Python classes, which allows remote authenticated administrators to execute arbitrary code by leveraging the sys module in a request to the search application, as demonstrated by a cross-site request forgery (CSRF) attack, aka SPL-45172.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:4.2:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:4.2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-03 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4642

Mitre link : CVE-2011-4642

CVE.ORG link : CVE-2011-4642


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-352

Cross-Site Request Forgery (CSRF)