CVE-2022-27780
https://notcve.org/view.php?id=CVE-2022-27780
The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a *different* URL usingthe wrong host name when it is later retrieved.For example, a URL like `http://example.com%2F127.0.0.1/`, would be allowed bythe parser and get transposed into `http://example.com/127.0.0.1/`. This flawcan be used to circumvent filters, checks and more. El analizador de URLs de Curl acepta erróneamente separadores de URL codificados en porcentaje, como "/", cuando decodifica la parte del nombre del host de una URL, convirtiéndola en una URL *diferente* que usa un nombre de host incorrecto cuando es recuperado posteriormente. Por ejemplo, una URL como "http://example.com%2F127.0.0.1/", sería permitida por el analizador y sería transpuesta a "http://example.com/127.0.0.1/". Este fallo puede usarse para omitir filtros, comprobaciones y otras cosas • https://hackerone.com/reports/1553841 https://security.gentoo.org/glsa/202212-01 https://security.netapp.com/advisory/ntap-20220609-0009 • CWE-177: Improper Handling of URL Encoding (Hex Encoding) CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2022-27183 – Reflected XSS in a query parameter of the Monitoring Console
https://notcve.org/view.php?id=CVE-2022-27183
The Monitoring Console app configured in Distributed mode allows for a Reflected XSS in a query parameter in Splunk Enterprise versions before 8.1.4. The Monitoring Console app is a bundled app included in Splunk Enterprise, not for download on SplunkBase, and not installed on Splunk Cloud Platform instances. Note that the Cloud Monitoring Console is not impacted. La aplicación de la Consola de Monitorización configurada en modo Distribuido permite un ataque de tipo XSS Reflejado en un parámetro de consulta en las versiones de Splunk Enterprise anteriores a la 8.1.4. La aplicación de la Consola de Monitoreo es una aplicación incluida en Splunk Enterprise, no puede descargarse en SplunkBase, y no es instalada en las instancias de Splunk Cloud Platform. • https://research.splunk.com/application/splunk_xss_in_monitoring_console https://www.splunk.com/en_us/product-security/announcements/svd-2022-0505.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2022-26889 – Path Traversal in search parameter results in external content injection
https://notcve.org/view.php?id=CVE-2022-26889
In Splunk Enterprise versions before 8.1.2, the uri path to load a relative resource within a web page is vulnerable to path traversal. It allows an attacker to potentially inject arbitrary content into the web page (e.g., HTML Injection, XSS) or bypass SPL safeguards for risky commands. The attack is browser-based. An attacker cannot exploit the attack at will and requires the attacker to initiate a request within the victim's browser (e.g., phishing). En las versiones de Splunk Enterprise anteriores a la 8.1.2, la ruta uri para cargar un recurso relativo dentro de una página web es vulnerable al path traversal. • https://research.splunk.com/application/path_traversal_spl_injection https://www.splunk.com/en_us/product-security/announcements/svd-2022-0506.html • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2022-26070 – Error message discloses internal path
https://notcve.org/view.php?id=CVE-2022-26070
When handling a mismatched pre-authentication cookie, the application leaks the internal error message in the response, which contains the Splunk Enterprise local system path. The vulnerability impacts Splunk Enterprise versions before 8.1.0. Cuando es manejada una cookie de preautenticación no coincidente, la aplicación filtra el mensaje de error interno en la respuesta, que contiene la ruta del sistema local de Splunk Enterprise. La vulnerabilidad afecta a las versiones de Splunk Enterprise anteriores a la 8.1.0 • https://www.splunk.com/en_us/product-security/announcements/svd-2022-0507.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •
CVE-2021-42743 – Local privilege escalation via a default path in Splunk Enterprise Windows
https://notcve.org/view.php?id=CVE-2021-42743
A misconfiguration in the node default path allows for local privilege escalation from a lower privileged user to the Splunk user in Splunk Enterprise versions before 8.1.1 on Windows. Una configuración errónea en la ruta por defecto del nodo permite una escalada de privilegios local de un usuario menos privilegiado al usuario de Splunk en Splunk Enterprise versiones anteriores a 8.1.1 en Windows • https://www.splunk.com/en_us/product-security/announcements/svd-2022-0501.html • CWE-427: Uncontrolled Search Path Element •