Forum

CVE-2023-32711 - Splunk

Zitat

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.

References
https://advisory.splunk.com/advisories/SVD-2023-0605
https://research.splunk.com/application/8a43558f-a53c-4ee4-86c1-30b1e8ef3606/