Persistent Cross-Site Scripting through the ‘module’ Tag in a View in Splunk Enterprise

Advisory ID: SVD-2023-0203

CVE ID: CVE-2023-22933

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 8.0, High

CWE: CWE-79

Bug ID: SPL-228264

Description

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a View allows for Cross-Site Scripting (XSS) in an extensible mark-up language (XML) View through the ‘layoutPanel’ attribute in the ‘module’ tag’. The vulnerability affects instances with Splunk Web enabled.

Solution

For Splunk Enterprise, upgrade versions to 8.1.13, 8.2.10, 9.0.4, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the Splunk Cloud instances.

Product Status

ProductVersionComponentAffected VersionFix Version
Splunk Enterprise8.1Splunk Web8.1.12 and lower8.1.13
Splunk Enterprise8.2Splunk Web8.2.0 to 8.2.98.2.10
Splunk Enterprise9.0Splunk Web9.0. to 9.0.39.0.4
Splunk Cloud Platform-Splunk Web9.0.2208 and lower9.0.2209

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment, disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise components and the web.conf configuration specification file for more information on disabling Splunk Web.

Detections

This search enumerates all Splunk accounts with administrative rights on an instance which might have been given maliciously to lower-privileged users as a result of this vulnerability. The search deliberately ignores the default admin account since this account is assumed to be present.

Severity

Splunk rated the vulnerability as High, 8.0, with a CVSSv3.1 vector of CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact and the severity is Informational.

Acknowledgments

Danylo Dmytriiev (DDV_UA)