Stored Cross-Site Scripting (XSS) Vulnerability in Splunk Enterprise Dashboard View

Stored Cross-Site Scripting (XSS) Vulnerability in Splunk Enterprise Dashboard View

CVE-2023-32711 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In Splunk Enterprise versions below 9.0.5, 8.2.11, and 8.1.14, a Splunk dashboard view lets a low-privileged user exploit a vulnerability in the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site scripting (XSS) payload.

Learn more about our Web App Pen Testing.