CVE-2018-11409

Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.
References
Link Resource
https://github.com/kofa2002/splunk Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44865/ Exploit Third Party Advisory
http://www.securitytracker.com/id/1041148 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*

Information

Published : 2018-06-08 12:29

Updated : 2018-07-31 05:38


NVD link : CVE-2018-11409

Mitre link : CVE-2018-11409

Products Affected
No products.
CWE