Arbitrary Code Execution via mappy.py in Splunk Web (SPL-45172)

Arbitrary Code Execution via mappy.py in Splunk Web (SPL-45172)

CVE-2011-4642 · MEDIUM Severity

AV:N/AC:H/AU:S/C:P/I:P/A:P

mappy.py in Splunk Web in Splunk 4.2.x before 4.2.5 does not properly restrict use of the mappy command to access Python classes, which allows remote authenticated administrators to execute arbitrary code by leveraging the sys module in a request to the search application, as demonstrated by a cross-site request forgery (CSRF) attack, aka SPL-45172.

Learn more about our Web App Pen Testing.