CVE-2017-5607

Splunk Enterprise 5.0.x before 5.0.18, 6.0.x before 6.0.14, 6.1.x before 6.1.13, 6.2.x before 6.2.13.1, 6.3.x before 6.3.10, 6.4.x before 6.4.6, and 6.5.x before 6.5.3 and Splunk Light before 6.5.2 assigns the $C JS property to the global Window namespace, which might allow remote attackers to obtain sensitive logged-in username and version-related information via a crafted webpage.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:splunk:splunk:*:*:*:*:light:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2017-04-10 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5607

Mitre link : CVE-2017-5607

CVE.ORG link : CVE-2017-5607


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor