CVE-2014-8380

Cross-site scripting (XSS) vulnerability in Splunk 6.1.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer Header in a "404 Not Found" response. NOTE: this vulnerability might exist because of a CVE-2010-2429 regression.
Configurations

Configuration 1 (hide)

cpe:2.3:a:splunk:splunk:6.1.1:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2014-10-21 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8380

Mitre link : CVE-2014-8380

CVE.ORG link : CVE-2014-8380


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')