Splunk up to 4.1.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Splunk up to 4.1.2 (Log Management Software). Affected is an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Splunk 4.0 through 4.1.2, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer in a "404 Not Found" response.

The weakness was presented 06/07/2010 (Website). The advisory is available at splunk.com. This vulnerability is traded as CVE-2010-2429. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 47620 (Splunk 4.x < 4.1.3 404 Response XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (59517) and Tenable (47620).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47620
Nessus Name: Splunk 4.x < 4.1.3 404 Response XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801226
OpenVAS Name: Splunk Referer Header Cross-Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/07/2010 🔍
06/07/2010 +0 days 🔍
06/07/2010 +0 days 🔍
06/22/2010 +14 days 🔍
06/22/2010 +0 days 🔍
06/24/2010 +1 days 🔍
07/07/2010 +13 days 🔍
07/12/2010 +5 days 🔍
03/19/2015 +1711 days 🔍
09/18/2021 +2375 days 🔍

Sourcesinfo

Advisory: splunk.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-2429 (🔍)
X-Force: 59517
Vulnerability Center: 26362 - Splunk 4.0 through 4.1.2 When Internet Explorer is Used XSS Vulnerability, Low
SecurityFocus: 73536
Secunia: 40187
OSVDB: 65623 - Splunk HTTP 404 Error Message Referer Header XSS

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/18/2021 14:40
Changes: 03/19/2015 12:22 (58), 02/28/2017 11:44 (6), 09/18/2021 14:36 (5), 09/18/2021 14:40 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!