CVE-2017-5880

Splunk Web in Splunk Enterprise versions 6.5.x before 6.5.2, 6.4.x before 6.4.5, 6.3.x before 6.3.9, 6.2.x before 6.2.13, 6.1.x before 6.1.12, 6.0.x before 6.0.13, 5.0.x before 5.0.17 and Splunk Light versions before 6.5.2 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted GET request, aka SPL-130279.
References
Link Resource
http://www.splunk.com/view/SP-CAAAPW8 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:5.0.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.9:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.10:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.11:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.12:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.13:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.14:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.15:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:5.0.16:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.9:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.10:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.11:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.0.12:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.9:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.10:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.1.11:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.9:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.10:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.11:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.2.12:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.3.8:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.4.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.4.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.4.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.4.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.4.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.5.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:6.5.1:*:*:*:enterprise:*:*:*

Configuration 2 (hide)

cpe:2.3:a:splunk:splunk:*:*:*:*:light:*:*:*

History

No history.

Information

Published : 2017-02-04 05:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5880

Mitre link : CVE-2017-5880

CVE.ORG link : CVE-2017-5880


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-20

Improper Input Validation