8.8
HIGH
CVE-2023-40598
Splunk Enterprise Code Injection Vulnerability
Description

In Splunk Enterprise versions below 8.2.12, 9.0.6, and 9.1.1, an attacker can create an external lookup that calls a legacy internal function. The attacker can use this internal function to insert code into the Splunk platform installation directory. From there, a user can execute arbitrary code on the Splunk platform Instance.

INFO

Published Date :

Aug. 30, 2023, 5:15 p.m.

Last Modified :

April 10, 2024, 1:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-40598 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Splunk splunk
2 Splunk splunk_cloud_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-40598.

URL Resource
https://advisory.splunk.com/advisories/SVD-2023-0807 Vendor Advisory
https://research.splunk.com/application/ee69374a-d27e-4136-adac-956a96ff60fd/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40598 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-40598 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 10, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Splunk Inc. CWE-77
  • Modified Analysis by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://research.splunk.com/application/ee69374a-d27e-4136-adac-956a96ff60fd/ No Types Assigned https://research.splunk.com/application/ee69374a-d27e-4136-adac-956a96ff60fd/ Vendor Advisory
  • CVE Modified by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Added Reference https://research.splunk.com/application/ee69374a-d27e-4136-adac-956a96ff60fd/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://advisory.splunk.com/advisories/SVD-2023-0807 No Types Assigned https://advisory.splunk.com/advisories/SVD-2023-0807 Vendor Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration OR *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions up to (excluding) 8.2.12 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.1 *cpe:2.3:a:splunk:splunk_cloud_platform:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.2305.200
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-40598 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.38728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability