Persistent Cross-Site Scripting through a Base64-encoded Image in a View in Splunk Enterprise

Advisory ID: SVD-2023-0202

CVE ID: CVE-2023-22932

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 8.0, High

CWE: CWE-79

Bug ID: SPL-232819

Description

In Splunk Enterprise 9.0 versions before 9.0.4, a View allows for Cross-Site Scripting (XSS) through the error message in a Base64-encoded image. The vulnerability affects instances with Splunk Web enabled. It does not affect Splunk Enterprise versions below 9.0.

Solution

For Splunk Enterprise 9.0 versions, upgrade to 9.0.4 or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the Splunk Cloud instances.

Product Status

ProductVersionComponentAffected VersionFix Version
Splunk Enterprise8.1-Not affected-
Splunk Enterprise8.2-Not affected-
Splunk Enterprise9.0Splunk Web9.0.0 to 9.0.39.0.4
Splunk Cloud PlatformSplunk Web9.0.2209 and lower9.0.2209.3

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment, disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise components and the web.conf configuration specification file for more information on disabling Splunk Web.

Detections

This hunting search provides information on users that might have potentially added a malicious payload through this vulnerability, and what users were exposed to the payload.

Severity

Splunk rated the vulnerability as High, 8.0, with a CVSSv3.1 vector of CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact and the severity is Informational.

Acknowledgments

Tim Coen (foobar7)