4.8
CVSSv3

CVE-2016-4858

Published: 12/05/2017 Updated: 19/05/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting vulnerability in Splunk Enterprise 6.4.x before 6.4.2, Splunk Enterprise 6.3.x before 6.3.6, Splunk Enterprise 6.2.x before 6.2.10, Splunk Enterprise 6.1.x before 6.1.11, Splunk Enterprise 6.0.x before 6.0.12, Splunk Enterprise 5.0.x before 5.0.16 and Splunk Light before 6.4.2 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

splunk splunk 5.0.15

splunk splunk 5.0.1

splunk splunk 5.0.0

splunk splunk

splunk splunk 6.0.11

splunk splunk 6.1.10

splunk splunk 6.1.9

splunk splunk 6.1.8

splunk splunk 6.1.7

splunk splunk 6.2.3

splunk splunk 6.2.2

splunk splunk 6.2.1

splunk splunk 6.2.0

splunk splunk 5.0.14

splunk splunk 5.0.12

splunk splunk 5.0.5

splunk splunk 5.0.3

splunk splunk 6.0.9

splunk splunk 6.0.7

splunk splunk 6.0.2

splunk splunk 6.0.0

splunk splunk 6.1.2

splunk splunk 6.1.6

splunk splunk 6.1.4

splunk splunk 6.2.8

splunk splunk 6.2.10

splunk splunk 6.3.5

splunk splunk 6.3.3

splunk splunk 6.3.1

splunk splunk 5.0.10

splunk splunk 5.0.9

splunk splunk 5.0.8

splunk splunk 5.0.7

splunk splunk 5.0.6

splunk splunk 6.0.6

splunk splunk 6.0.5

splunk splunk 6.0.4

splunk splunk 6.0.3

splunk splunk 6.1.0

splunk splunk 6.2.4

splunk splunk 6.2.5

splunk splunk 6.2.6

splunk splunk 6.3.0

splunk splunk 6.4.0

splunk splunk 6.4.1

splunk splunk 5.0.13

splunk splunk 5.0.11

splunk splunk 5.0.4

splunk splunk 5.0.2

splunk splunk 6.0.10

splunk splunk 6.0.8

splunk splunk 6.0.1

splunk splunk 6.1.1

splunk splunk 6.1.5

splunk splunk 6.1.3

splunk splunk 6.2.7

splunk splunk 6.2.9

splunk splunk 6.3.4

splunk splunk 6.3.2