CVE-2014-5198

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk Enterprise 6.1.x before 6.1.3 allows remote attackers to inject arbitrary web script or HTML via the Referer HTTP header.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:6.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.2:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2014-08-12 20:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5198

Mitre link : CVE-2014-5198

CVE.ORG link : CVE-2014-5198


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')