Filtered by vendor Splunk Subscriptions
Filtered by product Splunk Cloud Platform Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-43569 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-03 8 High
In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, an authenticated user can inject and store arbitrary scripts that can lead to persistent cross-site scripting (XSS) in the object name of a Data Model.
CVE-2022-43564 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-03 4.9 Medium
In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, a remote user who can create search macros and schedule search reports can cause a denial of service through the use of specially crafted search macros.
CVE-2022-43563 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-03 8.1 High
In Splunk Enterprise versions below 8.2.9 and 8.1.12, the way that the rex search command handles field names lets an attacker bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards . The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The attacker cannot exploit the vulnerability at will.
CVE-2022-43570 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-03 8.8 High
In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, an authenticated user can perform an extensible markup language (XML) external entity (XXE) injection via a custom View. The XXE injection causes Splunk Web to embed incorrect documents into an error.
CVE-2022-43572 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-03 7.5 High
In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, sending a malformed file through the Splunk-to-Splunk (S2S) or HTTP Event Collector (HEC) protocols to an indexer results in a blockage or denial-of-service preventing further indexing.
CVE-2023-46213 1 Splunk 3 Cloud, Splunk, Splunk Cloud Platform 2024-08-02 4.8 Medium
In Splunk Enterprise versions below 9.0.7 and 9.1.2, ineffective escaping in the “Show syntax Highlighted” feature can result in the execution of unauthorized code in a user’s web browser.
CVE-2023-40592 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 8.4 High
In Splunk Enterprise versions below 9.1.1, 9.0.6, and 8.2.12, an attacker can craft a special web request that can result in reflected cross-site scripting (XSS) on the “/app/search/table” web endpoint. Exploitation of this vulnerability can lead to the execution of arbitrary commands on the Splunk platform instance.
CVE-2023-40595 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 8.8 High
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can execute a specially crafted query that they can then use to serialize untrusted data. The attacker can use the query to execute arbitrary code.
CVE-2023-40593 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 6.3 Medium
In Splunk Enterprise versions lower than 9.0.6 and 8.2.12, a malicious actor can send a malformed security assertion markup language (SAML) request to the `/saml/acs` REST endpoint which can cause a denial of service through a crash or hang of the Splunk daemon.
CVE-2023-40597 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 7.8 High
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can exploit an absolute path traversal to execute arbitrary code that is located on a separate disk.
CVE-2024-36982 1 Splunk 4 Cloud, Splunk, Splunk Cloud Platform and 1 more 2024-08-02 7.5 High
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109 and 9.1.2308.207, an attacker could trigger a null pointer reference on the cluster/config REST endpoint, which could result in a crash of the Splunk daemon.
CVE-2023-32707 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 8.8 High
In versions of Splunk Enterprise below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform below version 9.0.2303.100, a low-privileged user who holds a role that has the ‘edit_user’ capability assigned to it can escalate their privileges to that of the admin user by providing specially crafted web requests.
CVE-2023-32709 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 4.3 Medium
In Splunk Enterprise versions below 9.0.5, 8.2.11. and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user who holds the ‘user’ role can see the hashed version of the initial user name and password for the Splunk instance by using the ‘rest’ SPL command against the ‘conf-user-seed’ REST endpoint.
CVE-2023-32710 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 4.8 Medium
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user can perform an unauthorized transfer of data from a search using the ‘copyresults’ command if they know the search ID (SID) of a search job that has recently run.
CVE-2023-32717 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 4.3 Medium
On Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and in Splunk Cloud Platform versions below 9.0.2303.100, an unauthorized user can access the {{/services/indexing/preview}} REST endpoint to overwrite search results if they know the search ID (SID) of an existing search job.
CVE-2023-32708 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 7.2 High
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, a low-privileged user can trigger an HTTP response splitting vulnerability with the ‘rest’ SPL command that lets them potentially access other REST endpoints in the system arbitrarily.
CVE-2023-32716 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 6.5 Medium
In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, and Splunk Cloud Platform versions below 9.0.2303.100, an attacker can exploit a vulnerability in the {{dump}} SPL command to cause a denial of service by crashing the Splunk daemon.
CVE-2024-36994 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 5.4 Medium
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a View and Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user.
CVE-2024-36995 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 4.3 Medium
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could create experimental items.
CVE-2024-36996 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-08-02 5.3 Medium
In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.109, an attacker could determine whether or not another user exists on the instance by deciphering the error response that they would likely receive from the instance when they attempt to log in. This disclosure could then lead to additional brute-force password-guessing attacks. This vulnerability would require that the Splunk platform instance uses the Security Assertion Markup Language (SAML) authentication scheme.