Vulnerability CVE-2016-4856


Published: 2017-05-12

Description:
Cross-site scripting vulnerability in Splunk Enterprise 6.3.x prior to 6.3.5 and Splunk Light 6.3.x prior to 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Splunk -> Splunk 

 References:
http://www.securityfocus.com/bid/92990
https://jvn.jp/en/jp/JVN71462075/index.html
https://www.splunk.com/view/SP-CAAAPN9

Copyright 2024, cxsecurity.com

 

Back to Top