Splunk Enterprise information disclosure | CVE-2024-23676

NAME
__________
Splunk Enterprise information disclosure

Platforms Affected:
Splunk Splunk Enterprise 9.0.0
Splunk Splunk Enterprise 9.1.0

Risk Level:
4.6

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Splunk Enterprise could allow a remote authenticated attacker to obtain sensitive information, caused by improper permission validation by the “mrollup” SPL command. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.