4.8
CVSSv3

CVE-2016-4856

Published: 12/05/2017 Updated: 19/05/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting vulnerability in Splunk Enterprise 6.3.x before 6.3.5 and Splunk Light 6.3.x before 6.3.5 allows attacker with administrator rights to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

splunk splunk 6.3.4

splunk splunk 6.3.3

splunk splunk 6.3.2

splunk splunk 6.3.1

splunk splunk 6.3.0