Vulnerabilities (CVE)

Filtered by vendor Splunk Subscribe
Filtered by product Splunk Cloud Platform
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40598 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions below 8.2.12, 9.0.6, and 9.1.1, an attacker can create an external lookup that calls a legacy internal function. The attacker can use this internal function to insert code into the Splunk platform installation directory. From there, a user can execute arbitrary code on the Splunk platform Instance.
CVE-2023-40597 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can exploit an absolute path traversal to execute arbitrary code that is located on a separate disk.
CVE-2023-40595 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can execute a specially crafted query that they can then use to serialize untrusted data. The attacker can use the query to execute arbitrary code.
CVE-2023-40594 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 7.5 HIGH
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can use the `printf` SPL function to perform a denial of service (DoS) against the Splunk Enterprise instance.
CVE-2023-40593 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 7.5 HIGH
In Splunk Enterprise versions lower than 9.0.6 and 8.2.12, a malicious actor can send a malformed security assertion markup language (SAML) request to the `/saml/acs` REST endpoint which can cause a denial of service through a crash or hang of the Splunk daemon.
CVE-2023-40592 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 6.1 MEDIUM
In Splunk Enterprise versions below 9.1.1, 9.0.6, and 8.2.12, an attacker can craft a special web request that can result in reflected cross-site scripting (XSS) on the “/app/search/table” web endpoint. Exploitation of this vulnerability can lead to the execution of arbitrary commands on the Splunk platform instance.
CVE-2023-32717 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 4.3 MEDIUM
On Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, an unauthorized user can access the {{/services/indexing/preview}} REST endpoint to overwrite search results if they know the search ID (SID) of an existing search job.
CVE-2023-32716 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 6.5 MEDIUM
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, an attacker can exploit a vulnerability in the {{dump}} SPL command to cause a denial of service by crashing the Splunk daemon.
CVE-2023-32710 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 5.3 MEDIUM
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user can perform an unauthorized transfer of data from a search using the ‘copyresults’ command if they know the search ID (SID) of a search job that has recently run.
CVE-2023-32709 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 4.3 MEDIUM
In Splunk Enterprise versions below 9.0.5, 8.2.11. and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user who holds the ‘user’ role can see the hashed version of the initial user name and password for the Splunk instance by using the ‘rest’ SPL command against the ‘conf-user-seed’ REST endpoint.
CVE-2023-32708 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user can trigger an HTTP response splitting vulnerability with the ‘rest’ SPL command that lets them potentially access other REST endpoints in the system arbitrarily.
CVE-2023-32707 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In versions of Splunk Enterprise below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform below version 9.0.2303.100, a low-privileged user who holds a role that has the ‘edit_user’ capability assigned to it can escalate their privileges to that of the admin user by providing specially crafted web requests.
CVE-2023-32706 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 6.5 MEDIUM
On Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, an unauthenticated attacker can send specially-crafted messages to the XML parser within SAML authentication to cause a denial of service in the Splunk daemon.
CVE-2023-22941 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 7.5 HIGH
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, an improperly-formatted ‘INGEST_EVAL’ parameter in a Field Transformation crashes the Splunk daemon (splunkd).
CVE-2023-22940 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 5.7 MEDIUM
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, aliases of the ‘collect’ search processing language (SPL) command, including ‘summaryindex’, ‘sumindex’, ‘stash’,’ mcollect’, and ‘meventcollect’, were not designated as safeguarded commands. The commands could potentially allow for the exposing of data to a summary index that unprivileged users could access. The vulnerability requires a higher privileged user to initiate a request within their browser, and only affects instances with Splunk Web enabled.
CVE-2023-22939 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘map’ search processing language (SPL) command lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to initiate a request within their browser and only affects instances with Splunk Web enabled.
CVE-2023-22938 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 4.3 MEDIUM
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘sendemail’ REST API endpoint lets any authenticated user send an email as the Splunk instance. The endpoint is now restricted to the ‘splunk-system-user’ account on the local instance.
CVE-2023-22937 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 4.3 MEDIUM
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the lookup table upload feature let a user upload lookup tables with unnecessary filename extensions. Lookup table file extensions may now be one of the following only: .csv, .csv.gz, .kmz, .kml, .mmdb, or .mmdb.gzl.
CVE-2023-22936 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 6.3 MEDIUM
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘search_listener’ parameter in a search allows for a blind server-side request forgery (SSRF) by an authenticated user. The initiator of the request cannot see the response without the presence of an additional vulnerability within the environment.
CVE-2023-22935 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘display.page.search.patterns.sensitivity’ search parameter lets a search bypass SPL safeguards for risky commands. The vulnerability requires a higher privileged user to initiate a request within their browser and only affects instances with Splunk Web enabled.