Cross-site scripting vulnerability in Splunk Enterprise 6.3.x prior to 6.3.5 and Splunk Light 6.3.x prior to 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-12T18:00:00

Updated: 2024-08-06T00:46:38.427Z

Reserved: 2016-05-17T00:00:00

Link: CVE-2016-4856

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-12T18:29:00.310

Modified: 2017-05-19T18:26:13.037

Link: CVE-2016-4856

cve-icon Redhat

No data.