CVE-2014-8303

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk Enterprise 6.1.x before 6.1.4 and 6.0.x before 6.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to event parsing.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:6.0:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:splunk:splunk:6.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.3:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2014-10-16 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8303

Mitre link : CVE-2014-8303

CVE.ORG link : CVE-2014-8303


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')