CVE-2023-32711

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*

History

07 Jun 2023, 14:23

Type Values Removed Values Added
First Time Splunk
Splunk splunk
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*
References (MISC) https://advisory.splunk.com/advisories/SVD-2023-0605 - (MISC) https://advisory.splunk.com/advisories/SVD-2023-0605 - Vendor Advisory
References (MISC) https://research.splunk.com/application/8a43558f-a53c-4ee4-86c1-30b1e8ef3606/ - (MISC) https://research.splunk.com/application/8a43558f-a53c-4ee4-86c1-30b1e8ef3606/ - Vendor Advisory

01 Jun 2023, 17:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-01 17:15

Updated : 2024-04-10 01:15


NVD link : CVE-2023-32711

Mitre link : CVE-2023-32711

CVE.ORG link : CVE-2023-32711


JSON object : View

Products Affected

splunk

  • splunk
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')