Vulnerability CVE-2017-5607


Published: 2017-04-10

Description:
Splunk Enterprise 5.0.x before 5.0.18, 6.0.x before 6.0.14, 6.1.x before 6.1.13, 6.2.x before 6.2.13.1, 6.3.x before 6.3.10, 6.4.x before 6.4.6, and 6.5.x before 6.5.3 and Splunk Light before 6.5.2 assigns the $C JS property to the global Window namespace, which might allow remote attackers to obtain sensitive logged-in username and version-related information via a crafted webpage.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Splunk Enterprise Information Theft
hyp3rlinx
31.03.2017

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Splunk -> Splunk 

 References:
http://hyp3rlinx.altervista.org/advisories/SPLUNK-ENTERPRISE-INFORMATION-THEFT.txt
http://seclists.org/fulldisclosure/2017/Mar/89
http://www.securityfocus.com/archive/1/540346/100/0/threaded
http://www.securityfocus.com/bid/97265
http://www.securityfocus.com/bid/97286
http://www.securitytracker.com/id/1038170
https://www.exploit-db.com/exploits/41779/
https://www.splunk.com/view/SP-CAAAPZ3#InformationLeakageviaJavaScriptCVE20175607

Copyright 2024, cxsecurity.com

 

Back to Top