NewsSecurity Vulnerabilities

Splunk Web Persistent Cross-Site Scripting Vulnerability [CVE-2019-5727]

CVE Number – CVE-2019-5727

A vulnerability in Splunk Web could allow an unauthenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack on a targeted system.The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by persuading a user to access a link that submits malicious input to the targeted system. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web interface.Splunk has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker may use misleading language or instructions to persuade a user to access a link that submits malicious input to the targeted system.

Safeguards

  • Administrators are advised to apply the appropriate updates.Administrators are advised to allow only trusted users to have network access.Administrators are advised to use an unprivileged account when browsing the Internet.Administrators are advised to monitor critical systems.Users are advised not to open email messages from suspicious or unrecognized sources. If users cannot verify that links or attachments included in email messages are safe, they are advised not to open them.Users are advised not to visit websites or follow links that have suspicious characteristics or cannot be verified as safe.

Vendor Announcements

  • Splunk has released a security advisory at the following link: CVE-2019-5727

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.