Vulnerability CVE-2018-11409


Published: 2018-06-08

Description:
Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Splunk < 7.0.1 Information Disclosure
KoF2002
09.06.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Splunk -> Splunk 

 References:
http://www.securitytracker.com/id/1041148
https://github.com/kofa2002/splunk
https://www.exploit-db.com/exploits/44865/

Copyright 2024, cxsecurity.com

 

Back to Top