Executive Summary

Informations
Name CVE-2022-37438 First vendor Publication 2022-08-16
Vendor Cve Last vendor Modification 2023-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 3.5
Base Score 3.5 Environmental Score 3.5
impact SubScore 1.4 Temporal Score 3.5
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Splunk Enterprise versions in the following table, an authenticated user can craft a dashboard that could potentially leak information (for example, username, email, and real name) about Splunk users, when visited by another user through the drilldown component. The vulnerability requires user access to create and share dashboards using Splunk Web.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37438

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 189
Application 1

Sources (Detail)

Source Url
CONFIRM https://research.splunk.com/application/f844c3f6-fd99-43a2-ba24-93e35fe84be6
https://www.splunk.com/en_us/product-security/announcements/svd-2022-0802.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-07-22 00:27:36
  • Multiple Updates
2022-08-19 00:27:12
  • Multiple Updates
2022-08-17 05:27:13
  • Multiple Updates
2022-08-17 00:27:11
  • First insertion