NA

CVE-2024-35291

Published: 27/05/2024 Updated: 28/05/2024

Vulnerability Summary

Cross-site scripting vulnerability exists in Splunk Config Explorer versions before 1.7.16. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the product.