Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-45733 (GCVE-0-2024-45733)
Vulnerability from cvelistv5
Published
2024-10-14 17:03
Modified
2025-02-28 11:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.
Summary
In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.
References
URL | Tags | ||
---|---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Splunk | Splunk Enterprise |
Version: 9.2 < 9.2.3 Version: 9.1 < 9.1.6 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:splunk:splunk_enterprise:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "splunk_enterprise", "vendor": "splunk", "versions": [ { "lessThan": "9.1.6", "status": "affected", "version": "9.1", "versionType": "custom" }, { "lessThan": "9.2.3", "status": "affected", "version": "9.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45733", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T16:16:11.035193Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T16:25:46.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Splunk Enterprise", "vendor": "Splunk", "versions": [ { "lessThan": "9.2.3", "status": "affected", "version": "9.2", "versionType": "custom" }, { "lessThan": "9.1.6", "status": "affected", "version": "9.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Alex Hordijk" } ], "datePublic": "2024-10-14T00:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration." } ], "value": "In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-28T11:03:46.564Z", "orgId": "42b59230-ec95-491e-8425-5a5befa1a469", "shortName": "Splunk" }, "references": [ { "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "url": "https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/" } ], "source": { "advisory": "SVD-2024-1003" }, "title": "Remote Code Execution (RCE) due to insecure session storage configuration in Splunk Enterprise on Windows" } }, "cveMetadata": { "assignerOrgId": "42b59230-ec95-491e-8425-5a5befa1a469", "assignerShortName": "Splunk", "cveId": "CVE-2024-45733", "datePublished": "2024-10-14T17:03:36.497Z", "dateReserved": "2024-09-05T21:35:21.290Z", "dateUpdated": "2025-02-28T11:03:46.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-45733\",\"sourceIdentifier\":\"prodsec@splunk.com\",\"published\":\"2024-10-14T17:15:11.657\",\"lastModified\":\"2024-10-16T22:26:12.937\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \\\"admin\\\" or \\\"power\\\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.\"},{\"lang\":\"es\",\"value\":\"En las versiones de Splunk Enterprise para Windows anteriores a 9.2.3 y 9.1.6, un usuario con pocos privilegios que no tenga los roles de \\\"administrador\\\" o \\\"poder\\\" de Splunk podr\u00eda realizar una ejecuci\u00f3n remota de c\u00f3digo (RCE) debido a una configuraci\u00f3n de almacenamiento de sesi\u00f3n insegura.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"prodsec@splunk.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"prodsec@splunk.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"9.1.0\",\"versionEndExcluding\":\"9.1.6\",\"matchCriteriaId\":\"FB935ACC-3899-47DE-B4C0-CB94CAC79AC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"9.2.0\",\"versionEndExcluding\":\"9.2.3\",\"matchCriteriaId\":\"14D07F5E-504B-447B-988B-BF6ADA59F8D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://advisory.splunk.com/advisories/SVD-2024-1003\",\"source\":\"prodsec@splunk.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/\",\"source\":\"prodsec@splunk.com\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-45733\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-15T16:16:11.035193Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:splunk:splunk_enterprise:*:*:*:*:*:*:*:*\"], \"vendor\": \"splunk\", \"product\": \"splunk_enterprise\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.1\", \"lessThan\": \"9.1.6\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"9.2\", \"lessThan\": \"9.2.3\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-15T16:25:39.525Z\"}}], \"cna\": {\"title\": \"Remote Code Execution (RCE) due to insecure session storage configuration in Splunk Enterprise on Windows\", \"source\": {\"advisory\": \"SVD-2024-1003\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"Alex Hordijk\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Splunk\", \"product\": \"Splunk Enterprise\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.2\", \"lessThan\": \"9.2.3\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"9.1\", \"lessThan\": \"9.1.6\", \"versionType\": \"custom\"}]}], \"datePublic\": \"2024-10-14T00:00:00.000Z\", \"references\": [{\"url\": \"https://advisory.splunk.com/advisories/SVD-2024-1003\"}, {\"url\": \"https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \\\"admin\\\" or \\\"power\\\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \\\"admin\\\" or \\\"power\\\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-502\", \"description\": \"The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.\"}]}], \"providerMetadata\": {\"orgId\": \"42b59230-ec95-491e-8425-5a5befa1a469\", \"shortName\": \"Splunk\", \"dateUpdated\": \"2025-02-28T11:03:46.564Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-45733\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-28T11:03:46.564Z\", \"dateReserved\": \"2024-09-05T21:35:21.290Z\", \"assignerOrgId\": \"42b59230-ec95-491e-8425-5a5befa1a469\", \"datePublished\": \"2024-10-14T17:03:36.497Z\", \"assignerShortName\": \"Splunk\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2024-45733
Vulnerability from fkie_nvd
Published
2024-10-14 17:15
Modified
2024-10-16 22:26
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "FB935ACC-3899-47DE-B4C0-CB94CAC79AC2", "versionEndExcluding": "9.1.6", "versionStartIncluding": "9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "14D07F5E-504B-447B-988B-BF6ADA59F8D1", "versionEndExcluding": "9.2.3", "versionStartIncluding": "9.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration." }, { "lang": "es", "value": "En las versiones de Splunk Enterprise para Windows anteriores a 9.2.3 y 9.1.6, un usuario con pocos privilegios que no tenga los roles de \"administrador\" o \"poder\" de Splunk podr\u00eda realizar una ejecuci\u00f3n remota de c\u00f3digo (RCE) debido a una configuraci\u00f3n de almacenamiento de sesi\u00f3n insegura." } ], "id": "CVE-2024-45733", "lastModified": "2024-10-16T22:26:12.937", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "prodsec@splunk.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-10-14T17:15:11.657", "references": [ { "source": "prodsec@splunk.com", "tags": [ "Vendor Advisory" ], "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "source": "prodsec@splunk.com", "tags": [ "Vendor Advisory" ], "url": "https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/" } ], "sourceIdentifier": "prodsec@splunk.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "prodsec@splunk.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
wid-sec-w-2024-3168
Vulnerability from csaf_certbund
Published
2024-10-14 22:00
Modified
2024-10-14 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen Cross-Site-Scripting-Angriff durchzuführen, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3168 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3168.json" }, { "category": "self", "summary": "WID-SEC-2024-3168 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3168" }, { "category": "external", "summary": "Splunk Security Advisories Archive vom 2024-10-14", "url": "https://advisory.splunk.com//advisories" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1011" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1010" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1009" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1008" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1007" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1006" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1005" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1004" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1002" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1001" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-14T22:00:00.000+00:00", "generator": { "date": "2024-10-15T10:19:15.709+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3168", "initial_release_date": "2024-10-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-10-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.3.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.3.1", "product_id": "T038349" } }, { "category": "product_version", "name": "9.3.1", "product": { "name": "Splunk Splunk Enterprise 9.3.1", "product_id": "T038349-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.3.1" } } }, { "category": "product_version_range", "name": "\u003c9.2.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.3", "product_id": "T038350" } }, { "category": "product_version", "name": "9.2.3", "product": { "name": "Splunk Splunk Enterprise 9.2.3", "product_id": "T038350-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.2.3" } } }, { "category": "product_version_range", "name": "\u003c9.1.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.6", "product_id": "T038351" } }, { "category": "product_version", "name": "9.1.6", "product": { "name": "Splunk Splunk Enterprise 9.1.6", "product_id": "T038351-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.6" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45731", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45731" }, { "cve": "CVE-2024-45732", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45732" }, { "cve": "CVE-2024-45733", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45733" }, { "cve": "CVE-2024-45734", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45734" }, { "cve": "CVE-2024-45735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45735" }, { "cve": "CVE-2024-45736", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45736" }, { "cve": "CVE-2024-45737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45737" }, { "cve": "CVE-2024-45738", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45738" }, { "cve": "CVE-2024-45739", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45739" }, { "cve": "CVE-2024-45740", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45740" }, { "cve": "CVE-2024-45741", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45741" } ] }
WID-SEC-W-2024-3168
Vulnerability from csaf_certbund
Published
2024-10-14 22:00
Modified
2024-10-14 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen Cross-Site-Scripting-Angriff durchzuführen, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3168 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3168.json" }, { "category": "self", "summary": "WID-SEC-2024-3168 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3168" }, { "category": "external", "summary": "Splunk Security Advisories Archive vom 2024-10-14", "url": "https://advisory.splunk.com//advisories" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1011" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1010" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1009" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1008" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1007" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1006" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1005" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1004" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1002" }, { "category": "external", "summary": "Splunk Security Advisory vom 2024-10-14", "url": "https://advisory.splunk.com/advisories/SVD-2024-1001" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-14T22:00:00.000+00:00", "generator": { "date": "2024-10-15T10:19:15.709+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3168", "initial_release_date": "2024-10-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-10-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.3.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.3.1", "product_id": "T038349" } }, { "category": "product_version", "name": "9.3.1", "product": { "name": "Splunk Splunk Enterprise 9.3.1", "product_id": "T038349-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.3.1" } } }, { "category": "product_version_range", "name": "\u003c9.2.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.3", "product_id": "T038350" } }, { "category": "product_version", "name": "9.2.3", "product": { "name": "Splunk Splunk Enterprise 9.2.3", "product_id": "T038350-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.2.3" } } }, { "category": "product_version_range", "name": "\u003c9.1.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.6", "product_id": "T038351" } }, { "category": "product_version", "name": "9.1.6", "product": { "name": "Splunk Splunk Enterprise 9.1.6", "product_id": "T038351-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.6" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45731", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45731" }, { "cve": "CVE-2024-45732", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45732" }, { "cve": "CVE-2024-45733", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45733" }, { "cve": "CVE-2024-45734", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45734" }, { "cve": "CVE-2024-45735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45735" }, { "cve": "CVE-2024-45736", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45736" }, { "cve": "CVE-2024-45737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45737" }, { "cve": "CVE-2024-45738", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45738" }, { "cve": "CVE-2024-45739", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45739" }, { "cve": "CVE-2024-45740", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45740" }, { "cve": "CVE-2024-45741", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Enterprise. Diese Fehler existieren in mehreren Komponenten und Funktionen wie z.B. den geplanten Ansichten, der Secure Gateway App oder der PDF-Exportfunktion. Sie werden durch mehrere sicherheitsrelevante Probleme verursacht, wie eine unsachgem\u00e4\u00dfe Zugriffskontrolle, eine Cross-Site Request Forgery oder eine unsichere Konfiguration des Sitzungsspeichers und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu erzeugen. F\u00fcr einige dieser Schwachstellen ist eine Benutzerinteraktion erforderlich, um sie erfolgreich auszunutzen." } ], "product_status": { "known_affected": [ "T038350", "T038351", "T038349" ] }, "release_date": "2024-10-14T22:00:00.000+00:00", "title": "CVE-2024-45741" } ] }
CERTFR-2024-AVI-0878
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Splunk | Splunk Enterprise | Splunk Entreprise versions 9.2.x antérieures à 9.2.3 | ||
Splunk | Splunk Enterprise | Splunk Entreprise versions 9.1.x antérieures à 9.1.6 | ||
Splunk | Splunk Enterprise | Splunk Entreprise versions 9.3.x antérieures à 9.3.1 | ||
Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.1.2308.x antérieures à 9.1.2308.208 | ||
Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.1.2312.x antérieures à 9.1.2312.205 | ||
Splunk | Splunk Cloud Platform | Splunk Cloud Platform versions 9.2.2403.x antérieures à 9.2.2403.108 |
References
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Splunk Entreprise versions 9.2.x ant\u00e9rieures \u00e0 9.2.3", "product": { "name": "Splunk Enterprise", "vendor": { "name": "Splunk", "scada": false } } }, { "description": "Splunk Entreprise versions 9.1.x ant\u00e9rieures \u00e0 9.1.6", "product": { "name": "Splunk Enterprise", "vendor": { "name": "Splunk", "scada": false } } }, { "description": "Splunk Entreprise versions 9.3.x ant\u00e9rieures \u00e0 9.3.1", "product": { "name": "Splunk Enterprise", "vendor": { "name": "Splunk", "scada": false } } }, { "description": "Splunk Cloud Platform versions 9.1.2308.x ant\u00e9rieures \u00e0 9.1.2308.208", "product": { "name": "Splunk Cloud Platform", "vendor": { "name": "Splunk", "scada": false } } }, { "description": "Splunk Cloud Platform versions 9.1.2312.x ant\u00e9rieures \u00e0 9.1.2312.205", "product": { "name": "Splunk Cloud Platform", "vendor": { "name": "Splunk", "scada": false } } }, { "description": "Splunk Cloud Platform versions 9.2.2403.x ant\u00e9rieures \u00e0 9.2.2403.108", "product": { "name": "Splunk Cloud Platform", "vendor": { "name": "Splunk", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "name": "CVE-2017-14159", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14159" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2020-36230", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36230" }, { "name": "CVE-2024-45733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45733" }, { "name": "CVE-2023-45142", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142" }, { "name": "CVE-2020-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36221" }, { "name": "CVE-2024-45731", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45731" }, { "name": "CVE-2019-13057", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13057" }, { "name": "CVE-2023-45283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45283" }, { "name": "CVE-2023-29401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29401" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2015-3276", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3276" }, { "name": "CVE-2020-36225", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36225" }, { "name": "CVE-2024-45739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45739" }, { "name": "CVE-2023-39321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321" }, { "name": "CVE-2023-45285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45285" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2020-36224", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36224" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2024-24557", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24557" }, { "name": "CVE-2021-27212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27212" }, { "name": "CVE-2020-36228", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36228" }, { "name": "CVE-2020-36227", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36227" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2020-15719", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15719" }, { "name": "CVE-2024-45740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45740" }, { "name": "CVE-2024-45736", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45736" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-39320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39320" }, { "name": "CVE-2017-17740", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17740" }, { "name": "CVE-2024-45741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45741" }, { "name": "CVE-2020-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12243" }, { "name": "CVE-2023-39318", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318" }, { "name": "CVE-2020-36223", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36223" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2024-45737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45737" }, { "name": "CVE-2020-36229", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36229" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-39319", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319" }, { "name": "CVE-2024-45732", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45732" }, { "name": "CVE-2022-29155", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29155" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-45735", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45735" }, { "name": "CVE-2023-50658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50658" }, { "name": "CVE-2023-47108", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108" }, { "name": "CVE-2023-26125", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26125" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2024-45738", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45738" }, { "name": "CVE-2020-36226", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36226" }, { "name": "CVE-2020-36222", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36222" }, { "name": "CVE-2023-39322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322" }, { "name": "CVE-2022-42969", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42969" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2019-13565", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13565" }, { "name": "CVE-2023-39323", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39323" }, { "name": "CVE-2023-39326", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "name": "CVE-2024-45734", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45734" }, { "name": "CVE-2020-25692", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25692" } ], "initial_release_date": "2024-10-15T00:00:00", "last_revision_date": "2024-10-15T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0878", "revisions": [ { "description": "Version initiale", "revision_date": "2024-10-15T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une injection de code indirecte \u00e0 distance (XSS).", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk", "vendor_advisories": [ { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1008", "url": "https://advisory.splunk.com/advisories/SVD-2024-1008" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1005", "url": "https://advisory.splunk.com/advisories/SVD-2024-1005" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1006", "url": "https://advisory.splunk.com/advisories/SVD-2024-1006" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1002", "url": "https://advisory.splunk.com/advisories/SVD-2024-1002" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1003", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1007", "url": "https://advisory.splunk.com/advisories/SVD-2024-1007" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1004", "url": "https://advisory.splunk.com/advisories/SVD-2024-1004" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1010", "url": "https://advisory.splunk.com/advisories/SVD-2024-1010" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1011", "url": "https://advisory.splunk.com/advisories/SVD-2024-1011" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1012", "url": "https://advisory.splunk.com/advisories/SVD-2024-1012" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1009", "url": "https://advisory.splunk.com/advisories/SVD-2024-1009" }, { "published_at": "2024-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2024-1001", "url": "https://advisory.splunk.com/advisories/SVD-2024-1001" } ] }
ghsa-f98v-q2j5-v4qc
Vulnerability from github
Published
2024-10-14 18:30
Modified
2024-10-14 18:30
Severity ?
VLAI Severity ?
Details
In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.
{ "affected": [], "aliases": [ "CVE-2024-45733" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-14T17:15:11Z", "severity": "HIGH" }, "details": "In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.", "id": "GHSA-f98v-q2j5-v4qc", "modified": "2024-10-14T18:30:25Z", "published": "2024-10-14T18:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45733" }, { "type": "WEB", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" }, { "type": "WEB", "url": "https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
NCSC-2024-0408
Vulnerability from csaf_ncscnl
Published
2024-10-15 15:18
Modified
2024-10-15 15:18
Summary
Kwetsbaarheden verholpen in Splunk Enterprise
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Splunk heeft kwetsbaarheden verholpen in Splunk Enterprise.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om toegang te krijgen tot gevoelige gegevens, of willekeurige code uit te voeren in de context van de applicatie.
Voor succesvol misbruik moet de kwaadwillende voorafgaand geauthenticeerd zijn.
Oplossingen
Splunk heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-862
Missing Authorization
CWE-502
Deserialization of Untrusted Data
CWE-23
Relative Path Traversal
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Splunk heeft kwetsbaarheden verholpen in Splunk Enterprise.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om toegang te krijgen tot gevoelige gegevens, of willekeurige code uit te voeren in de context van de applicatie.\n\nVoor succesvol misbruik moet de kwaadwillende voorafgaand geauthenticeerd zijn.", "title": "Interpretaties" }, { "category": "description", "text": "Splunk heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Relative Path Traversal", "title": "CWE-23" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1001" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1002" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" } ], "title": "Kwetsbaarheden verholpen in Splunk Enterprise", "tracking": { "current_release_date": "2024-10-15T15:18:24.694416Z", "id": "NCSC-2024-0408", "initial_release_date": "2024-10-15T15:18:24.694416Z", "revision_history": [ { "date": "2024-10-15T15:18:24.694416Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-855763", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491695", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491699", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491696", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491710", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491708", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491703", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671909", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1620954", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491702", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491701", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671907", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1620955", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671908", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1491692", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.1.2308:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1491691", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.1.2312:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1671875", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.2.2403:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1464663", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1464662", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1671874", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.3:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45731", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "notes": [ { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491701", "CSAFPID-1491703", "CSAFPID-1491708" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45731", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45731.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491701", "CSAFPID-1491703", "CSAFPID-1491708" ] } ], "title": "CVE-2024-45731" }, { "cve": "CVE-2024-45732", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1671875", "CSAFPID-1491691", "CSAFPID-1491692", "CSAFPID-855763" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45732", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45732.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1671875", "CSAFPID-1491691", "CSAFPID-1491692", "CSAFPID-855763" ] } ], "title": "CVE-2024-45732" }, { "cve": "CVE-2024-45733", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491703", "CSAFPID-1491708", "CSAFPID-1491701" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45733", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45733.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491703", "CSAFPID-1491708", "CSAFPID-1491701" ] } ], "title": "CVE-2024-45733" } ] }
ncsc-2024-0408
Vulnerability from csaf_ncscnl
Published
2024-10-15 15:18
Modified
2024-10-15 15:18
Summary
Kwetsbaarheden verholpen in Splunk Enterprise
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Splunk heeft kwetsbaarheden verholpen in Splunk Enterprise.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om toegang te krijgen tot gevoelige gegevens, of willekeurige code uit te voeren in de context van de applicatie.
Voor succesvol misbruik moet de kwaadwillende voorafgaand geauthenticeerd zijn.
Oplossingen
Splunk heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-862
Missing Authorization
CWE-502
Deserialization of Untrusted Data
CWE-23
Relative Path Traversal
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Splunk heeft kwetsbaarheden verholpen in Splunk Enterprise.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om toegang te krijgen tot gevoelige gegevens, of willekeurige code uit te voeren in de context van de applicatie.\n\nVoor succesvol misbruik moet de kwaadwillende voorafgaand geauthenticeerd zijn.", "title": "Interpretaties" }, { "category": "description", "text": "Splunk heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Relative Path Traversal", "title": "CWE-23" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1001" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1002" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://advisory.splunk.com/advisories/SVD-2024-1003" } ], "title": "Kwetsbaarheden verholpen in Splunk Enterprise", "tracking": { "current_release_date": "2024-10-15T15:18:24.694416Z", "id": "NCSC-2024-0408", "initial_release_date": "2024-10-15T15:18:24.694416Z", "revision_history": [ { "date": "2024-10-15T15:18:24.694416Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-855763", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491695", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491699", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491696", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491710", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491708", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491703", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.4:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671909", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1.5:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1620954", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491702", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1491701", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671907", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1620955", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk", "product": { "name": "splunk", "product_id": "CSAFPID-1671908", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk:9.3:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1491692", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.1.2308:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1491691", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.1.2312:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_cloud_platform", "product": { "name": "splunk_cloud_platform", "product_id": "CSAFPID-1671875", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_cloud_platform:9.2.2403:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1464663", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1464662", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.2:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "splunk_enterprise", "product": { "name": "splunk_enterprise", "product_id": "CSAFPID-1671874", "product_identification_helper": { "cpe": "cpe:2.3:a:splunk:splunk_enterprise:9.3:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45731", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "notes": [ { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491701", "CSAFPID-1491703", "CSAFPID-1491708" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45731", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45731.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491701", "CSAFPID-1491703", "CSAFPID-1491708" ] } ], "title": "CVE-2024-45731" }, { "cve": "CVE-2024-45732", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1671875", "CSAFPID-1491691", "CSAFPID-1491692", "CSAFPID-855763" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45732", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45732.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1671874", "CSAFPID-1464662", "CSAFPID-1671875", "CSAFPID-1491691", "CSAFPID-1491692", "CSAFPID-855763" ] } ], "title": "CVE-2024-45732" }, { "cve": "CVE-2024-45733", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491703", "CSAFPID-1491708", "CSAFPID-1491701" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45733", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45733.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1464662", "CSAFPID-1464663", "CSAFPID-1491703", "CSAFPID-1491708", "CSAFPID-1491701" ] } ], "title": "CVE-2024-45733" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…