VDB-70602 · CVE-2014-5198 · BID 69234

Splunk 6.1.1/6.1.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Splunk 6.1.1/6.1.2 (Log Management Software). It has been classified as problematic. Affected is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk Enterprise 6.1.x before 6.1.3 allows remote attackers to inject arbitrary web script or HTML via the Referer HTTP header.

The weakness was disclosed 08/12/2014 (Website). The advisory is available at splunk.com. This vulnerability is traded as CVE-2014-5198 since 08/12/2014. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 77238 (Splunk Enterprise 6.1.x < 6.1.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Upgrading to version 6.1.1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (77238). The entries 67307, 67308 and 70601 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77238
Nessus Name: Splunk Enterprise 6.1.x < 6.1.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 100694
OpenVAS Name: Splunk Referer Header Cross-Site Scripting Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Splunk 6.1.1

Timelineinfo

08/04/2014 🔍
08/07/2014 +3 days 🔍
08/12/2014 +5 days 🔍
08/12/2014 +0 days 🔍
08/12/2014 +0 days 🔍
08/13/2014 +1 days 🔍
03/26/2015 +225 days 🔍
03/26/2022 +2557 days 🔍

Sourcesinfo

Advisory: splunk.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-5198 (🔍)
SecurityTracker: 1030690
Vulnerability Center: 45823 - Splunk Enterprise before 6.1.3 Remote XSS Vulnerability via Referer HTTP Header, Medium
SecurityFocus: 69234
Secunia: 59940 - Splunk Arbitrary File Disclosure and Cross-Site Scripting Vulnerabilities, Less Critical

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/26/2022 18:03
Changes: 03/26/2015 12:07 (63), 06/04/2017 10:47 (4), 03/26/2022 17:55 (3), 03/26/2022 18:03 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!