CVE-2016-4859

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Open redirect vulnerability in Splunk Enterprise 6.4.x prior to 6.4.3, Splunk Enterprise 6.3.x prior to 6.3.6, Splunk Enterprise 6.2.x prior to 6.2.10, Splunk Enterprise 6.1.x prior to 6.1.11, Splunk Enterprise 6.0.x prior to 6.0.12, Splunk Enterprise 5.0.x prior to 5.0.16 and Splunk Light prior to 6.4.3 allows to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Overview
  • CVE ID
  • CVE-2016-4859
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-12T18:29:00
  • Last Modified Date
  • 2017-05-19T18:49:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:splunk:splunk:*:*:*:*:light:*:*:* 1 OR 6.4.2
cpe:2.3:a:splunk:splunk:5.0.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.3:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.4:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.6:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.8:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.9:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.10:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.11:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.12:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.13:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.14:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:5.0.15:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.3:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.4:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.6:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.8:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.9:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.10:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.0.11:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.3:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.4:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.6:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.8:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.9:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.1.10:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.3:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.4:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.6:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.7:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.8:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.2.9:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.2:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.3:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.4:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.3.5:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.4.0:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:splunk:splunk:6.4.1:*:*:*:enterprise:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.splunk.com/view/SP-CAAAPQ6 Vendor Advisory
https://jvn.jp/en/jp/JVN64800312/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/92603 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:42:55 Added to TrackCVE
2022-12-02 16:54:45 2017-05-12T18:29Z 2017-05-12T18:29:00 CVE Published Date updated
2022-12-02 16:54:45 2017-05-19T18:49:12 CVE Modified Date updated
2022-12-02 16:54:45 Analyzed Vulnerability Status updated