CVE-2014-8301

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk Enterprise 5.0.x before 5.0.10 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header.
References
Link Resource
http://www.splunk.com/view/SP-CAAANHS Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:5.0:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:5.0.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-16 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8301

Mitre link : CVE-2014-8301

CVE.ORG link : CVE-2014-8301


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')