VDB-125913 · CVE-2018-7427 · BID 105730

Splunk Enterprise up to 6.5.2 Web cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Splunk Enterprise up to 6.5.2 (Log Management Software). This affects an unknown code of the component Web. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk Enterprise 6.0.x before 6.0.14, 6.1.x before 6.1.13, 6.2.x before 6.2.14, 6.3.x before 6.3.10, 6.4.x before 6.4.7, and 6.5.x before 6.5.3; and Splunk Light before 6.6.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The bug was discovered 09/28/2018. The weakness was presented 10/23/2018 (Website). The advisory is shared at splunk.com. This vulnerability is uniquely identified as CVE-2018-7427 since 02/22/2018. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 121043 (Splunk Enterprise 6.0.x < 6.0.14 / 6.1.x < 6.1.13 / 6.2.x < 6.2.14 / 6.3.x < 6.3.11 / 6.4.x < 6.4.8 / 6.5.x < 6.5.3 or Splunk Light < 6.6.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13334 (Splunk Enterprise and Light Multiple Vulnerabilities (SP-CAAAP5T)).

Upgrading to version 6.0.14, 6.1.13, 6.2.14, 6.3.10, 6.4.7 or 6.5.3 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (121043). See 125914, 125915 and 125916 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.7
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 121043
Nessus Name: Splunk Enterprise 6.0.x < 6.0.14 / 6.1.x < 6.1.13 / 6.2.x < 6.2.14 / 6.3.x < 6.3.11 / 6.4.x < 6.4.8 / 6.5.x < 6.5.3 or Splunk Light < 6.6.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Enterprise 6.0.14/6.1.13/6.2.14/6.3.10/6.4.7/6.5.3

Timelineinfo

02/22/2018 🔍
09/28/2018 +217 days 🔍
09/28/2018 +0 days 🔍
10/23/2018 +24 days 🔍
10/23/2018 +0 days 🔍
10/24/2018 +1 days 🔍
01/09/2019 +77 days 🔍
05/30/2023 +1602 days 🔍

Sourcesinfo

Advisory: splunk.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-7427 (🔍)
SecurityFocus: 105730

See also: 🔍

Entryinfo

Created: 10/24/2018 06:47
Updated: 05/30/2023 18:54
Changes: 10/24/2018 06:47 (68), 04/06/2020 11:30 (3), 05/30/2023 18:54 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!