Cross-Site Scripting (XSS) Vulnerability in Splunk 6.1.1 via HTTP Referer Header

Cross-Site Scripting (XSS) Vulnerability in Splunk 6.1.1 via HTTP Referer Header

CVE-2014-8380 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Splunk 6.1.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer Header in a "404 Not Found" response. NOTE: this vulnerability might exist because of a CVE-2010-2429 regression.

Learn more about our Web App Pen Testing.