In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Splunk

Published: 2023-06-01T16:34:27.478Z

Updated: 2024-08-02T15:25:36.691Z

Reserved: 2023-05-11T20:55:59.872Z

Link: CVE-2023-32711

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-01T17:15:10.340

Modified: 2024-04-10T01:15:13.947

Link: CVE-2023-32711

cve-icon Redhat

No data.