Page 10 of 52 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

In Splunk Enterprise versions before 8.1.2, the uri path to load a relative resource within a web page is vulnerable to path traversal. It allows an attacker to potentially inject arbitrary content into the web page (e.g., HTML Injection, XSS) or bypass SPL safeguards for risky commands. The attack is browser-based. An attacker cannot exploit the attack at will and requires the attacker to initiate a request within the victim's browser (e.g., phishing). En las versiones de Splunk Enterprise anteriores a la 8.1.2, la ruta uri para cargar un recurso relativo dentro de una página web es vulnerable al path traversal. • https://research.splunk.com/application/path_traversal_spl_injection https://www.splunk.com/en_us/product-security/announcements/svd-2022-0506.html • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

When handling a mismatched pre-authentication cookie, the application leaks the internal error message in the response, which contains the Splunk Enterprise local system path. The vulnerability impacts Splunk Enterprise versions before 8.1.0. Cuando es manejada una cookie de preautenticación no coincidente, la aplicación filtra el mensaje de error interno en la respuesta, que contiene la ruta del sistema local de Splunk Enterprise. La vulnerabilidad afecta a las versiones de Splunk Enterprise anteriores a la 8.1.0 • https://www.splunk.com/en_us/product-security/announcements/svd-2022-0507.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

A misconfiguration in the node default path allows for local privilege escalation from a lower privileged user to the Splunk user in Splunk Enterprise versions before 8.1.1 on Windows. Una configuración errónea en la ruta por defecto del nodo permite una escalada de privilegios local de un usuario menos privilegiado al usuario de Splunk en Splunk Enterprise versiones anteriores a 8.1.1 en Windows • https://www.splunk.com/en_us/product-security/announcements/svd-2022-0501.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The Splunk Enterprise REST API allows enumeration of usernames via the lockout error message. The potential vulnerability impacts Splunk Enterprise instances before 8.1.7 when configured to repress verbose login errors. La API REST de Splunk Enterprise permite enumerar los nombres de usuario por medio del mensaje de error de bloqueo. La vulnerabilidad potencial afecta a las instancias de Splunk Enterprise anteriores a 8.1.7 cuando están configuradas para reprimir los errores de inicio de sesión verboso • https://research.splunk.com/application/splunk_user_enumeration_attempt https://www.splunk.com/en_us/product-security/announcements/svd-2022-0502.html • CWE-203: Observable Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A crafted request bypasses S2S TCP Token authentication writing arbitrary events to an index in Splunk Enterprise Indexer 8.1 versions before 8.1.5 and 8.2 versions before 8.2.1. The vulnerability impacts Indexers configured to use TCPTokens. It does not impact Universal Forwarders. Una petición diseñada omite la autenticación S2S TCP Token escribiendo eventos arbitrarios en un índice en Splunk Enterprise Indexer versiones 8.1 anteriores a 8.1.5 y versiones 8.2 anteriores a 8.2.1. La vulnerabilidad afecta a los Indexadores configurados para usar TCPTokens. • https://www.splunk.com/en_us/product-security/announcements/svd-2022-0503.html • CWE-288: Authentication Bypass Using an Alternate Path or Channel •