5.3
CVSSv3

CVE-2018-11409

Published: 08/06/2018 Updated: 31/07/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 506
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Splunk up to and including 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.

Vulnerable Product Search on Vulmon Subscribe to Product

splunk splunk

Exploits

# Exploit Title: Splunk < 701 - Information Disclosure # Date: 2018-05-23 # Exploit Author: KoF2002 # Vendor Homepage: wwwsplunkcom/ # Version: 623 - 701 MAYBE ALL VERSION AFFECTED # Tested on: Linux OS # CVE : CVE-2018-11409 # Splunk through 623 701 allows information disclosure by appending # /__raw/services/server/info/ser ...
Splunk versions 623 through 701 suffer from an information disclosure vulnerability ...

Github Repositories

splunk enterprise information disclosure

splunk Exploit Title: [information disclosure] Google Dork: [n/r] Date: [23/05/2018] Exploit Author: [KoF2002] Vendor Homepage: [wwwsplunkcom/] Software Link: [] Version: [623 - 701 MAYBE ALL VERSION AFFECTED] Tested on: [linux os] CVE : [CVE-2018-11409] [Attack Type] [Remote] Splunk through 623 701 allows information disclosure by appending /__raw/services/se

Investigación leve sobre Splunk en lo salvaje

OSINT de Splunk con Shodan Autor: José Moreno Recientemente he estado retomando un poco la búsquedas de vulnerabilidades principalmente para no olvidar las técnicas de reconocimiento que todos debemos dominar, en mi caso siempre trato de buscar sobre los temas de moda o que están sonando en las tendencias de seguridad informática Me encontr&e