CVE-2023-32711

medium

Description

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.

References

https://research.splunk.com/application/8a43558f-a53c-4ee4-86c1-30b1e8ef3606/

https://advisory.splunk.com/advisories/SVD-2023-0605

Details

Source: Mitre, NVD

Published: 2023-06-01

Updated: 2024-04-10

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium