[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4642Date: (C)2012-01-03   (M)2023-12-22


mappy.py in Splunk Web in Splunk 4.2.x before 4.2.5 does not properly restrict use of the mappy command to access Python classes, which allows remote authenticated administrators to execute arbitrary code by leveraging the sys module in a request to the search application, as demonstrated by a cross-site request forgery (CSRF) attack, aka SPL-45172.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.6
Exploit Score: 3.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1026451
EXPLOIT-DB-18245
SECUNIA-47232
http://www.sec-1.com/blog/?p=233
http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf
http://www.splunk.com/view/SP-CAAAGMM

CPE    5
cpe:/a:splunk:splunk:4.2.1
cpe:/a:splunk:splunk:4.2.2
cpe:/a:splunk:splunk:4.2.3
cpe:/a:splunk:splunk:4.2.4
...
CWE    1
CWE-352

© SecPod Technologies