7.5
HIGH
CVE-2024-36991
Splunk Enterprise Windows Path Traversal Vulnerability
Description

In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.

INFO

Published Date :

July 1, 2024, 5:15 p.m.

Last Modified :

July 22, 2024, 3 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-36991 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-36991 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows
1 Splunk splunk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-36991.

URL Resource
https://advisory.splunk.com/advisories/SVD-2024-0711 Vendor Advisory
https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 11, 2024, 4:57 a.m. This repo has been linked 1 different CVEs too.

Path traversal vulnerability in Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10 that allows reading sensitive files.

Python

Updated: 1 month, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : July 10, 2024, 9:42 a.m. This repo has been linked 1 different CVEs too.

Path traversal vulnerability in Splunk Enterprise on Windows

Updated: 2 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : July 6, 2024, 5:15 p.m. This repo has been linked 1 different CVEs too.

CVE-2024-36991: Path traversal that affects Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10.

Python

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : July 6, 2024, 3:24 p.m. This repo has been linked 1 different CVEs too.

Path Traversal On The "/Modules/Messaging/" Endpoint In Splunk Enterprise On Windows

cve cve-2024 path-traversal splunk cve-2024-36991

Updated: 2 months, 1 week ago
7 stars 0 fork 0 watcher
Born at : July 6, 2024, 1 a.m. This repo has been linked 1 different CVEs too.

POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.

Python

Updated: 1 week, 5 days ago
105 stars 18 fork 18 watcher
Born at : July 6, 2024, 12:49 a.m. This repo has been linked 1 different CVEs too.

收集最新漏洞POC(Yaml\Python)

Python

Updated: 1 week, 5 days ago
100 stars 17 fork 17 watcher
Born at : June 11, 2024, 7:36 a.m. This repo has been linked 6 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-36991 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-36991 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://advisory.splunk.com/advisories/SVD-2024-0711 No Types Assigned https://advisory.splunk.com/advisories/SVD-2024-0711 Vendor Advisory
    Changed Reference Type https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa No Types Assigned https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.10 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.5 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-35
  • CVE Received by [email protected]

    Jul. 01, 2024

    Action Type Old Value New Value
    Added Description In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.
    Added Reference Splunk Inc. https://advisory.splunk.com/advisories/SVD-2024-0711 [No types assigned]
    Added Reference Splunk Inc. https://research.splunk.com/application/e7c2b064-524e-4d65-8002-efce808567aa [No types assigned]
    Added CWE Splunk Inc. CWE-35
    Added CVSS V3.1 Splunk Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-36991 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability