// For flags

CVE-2023-32711

Persistent Cross-Site Scripting (XSS) through a URL Validation Bypass within a Dashboard View

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.

*Credits: Danylo Dmytriiev (DDV_UA)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-11 CVE Reserved
  • 2023-06-01 CVE Published
  • 2024-06-07 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Splunk
Search vendor "Splunk"
Splunk
Search vendor "Splunk" for product "Splunk"
>= 8.1.0 < 8.1.14
Search vendor "Splunk" for product "Splunk" and version " >= 8.1.0 < 8.1.14"
enterprise
Affected
Splunk
Search vendor "Splunk"
Splunk
Search vendor "Splunk" for product "Splunk"
>= 8.2.0 < 8.2.11
Search vendor "Splunk" for product "Splunk" and version " >= 8.2.0 < 8.2.11"
enterprise
Affected
Splunk
Search vendor "Splunk"
Splunk
Search vendor "Splunk" for product "Splunk"
>= 9.0.0 < 9.0.5
Search vendor "Splunk" for product "Splunk" and version " >= 9.0.0 < 9.0.5"
enterprise
Affected