Filters

Splunk SplunkPersistent Cross-site Scripting (XSS) in Web Bulletin

First published (updated )

Splunk SplunkLow-privileged user could create experimental items

First published (updated )

Splunk SplunkDenial of Service (DoS) on the datamodel/web REST endpoint

First published (updated )

Splunk SplunkPersistent Cross-site Scripting (XSS) in Dashboard Elements

First published (updated )

Splunk SplunkInformation Disclosure of user names

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Splunk SplunkPersistent Cross-site Scripting (XSS) in Dashboard Elements

First published (updated )

Splunk SplunkLow-privileged User can View Hashed Default Splunk Password

First published (updated )

Splunk SplunkDenial of Service via the 'dump' SPL command

First published (updated )

Splunk SplunkRole-based Access Control (RBAC) Bypass on '/services/indexing/preview' REST Endpoint Can Overwrite Search Results

First published (updated )

Splunk SplunkInformation Disclosure via the ‘copyresults’ SPL Command

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Splunk SplunkPermissions Validation Failure in the ‘sendemail’ REST API Endpoint in Splunk Enterprise

First published (updated )

Splunk SplunkUnnecessary File Extensions Allowed by Lookup Table Uploads in Splunk Enterprise

First published (updated )

Splunk SplunkAuthenticated Blind Server Side Request Forgery via the ‘search_listener’ Search Parameter in Splunk Enterprise

First published (updated )

Splunk Splunk‘createrss’ External Search Command Overwrites Existing RSS Feeds in Splunk Enterprise

First published (updated )

Splunk SplunkSPL Command Safeguards Bypass via the ‘collect’ SPL Command Aliases in Splunk Enterprise

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Splunk SplunkDenial of Service in Splunk Enterprise through search macros

First published (updated )

Splunk SplunkHost Header Injection in Splunk Enterprise

First published (updated )

Splunk SplunkPersistent Cross-Site Scripting in “Save Table” Dialog in Splunk Enterprise

First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203