8.0
HIGH
CVE-2024-45731
Splunk Enterprise for Windows Privilege Escalation Vulnerability
Description

In Splunk Enterprise for Windows versions below 9.3.1, 9.2.3, and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could write a file to the Windows system root directory, which has a default location in the Windows System32 folder, when Splunk Enterprise for Windows is installed on a separate drive.

INFO

Published Date :

Oct. 14, 2024, 5:15 p.m.

Last Modified :

Oct. 17, 2024, 1:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2024-45731 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45731 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows
1 Splunk splunk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45731.

URL Resource
https://advisory.splunk.com/advisories/SVD-2024-1001 Vendor Advisory
https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 2 days, 20 hours ago
0 stars 0 fork 0 watcher
Born at : May 8, 2024, 3:33 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45731 vulnerability anywhere in the article.

  • TheCyberThrone
Splunk Security Advisory-October 2024

Splunk has released a slew of security updates to address multiple vulnerabilities in Splunk Enterprise and Splunk Cloud Platform. These vulnerabilities range in severity, with some enabling remote co ... Read more

Published Date: Oct 15, 2024 (3 days, 2 hours ago)
  • Cybersecurity News
Splunk Patches Critical Vulnerabilities, Including Remote Code Execution Flaws

Splunk, a leading platform for data analytics and security monitoring, has released a slew of security updates to address multiple vulnerabilities in Splunk Enterprise and Splunk Cloud Platform. These ... Read more

Published Date: Oct 15, 2024 (3 days, 3 hours ago)

The following table lists the changes that have been made to the CVE-2024-45731 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://advisory.splunk.com/advisories/SVD-2024-1001 No Types Assigned https://advisory.splunk.com/advisories/SVD-2024-1001 Vendor Advisory
    Changed Reference Type https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ No Types Assigned https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.6 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.3 *cpe:2.3:a:splunk:splunk:9.3.0:*:*:*:enterprise:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Oct. 14, 2024

    Action Type Old Value New Value
    Added Description In Splunk Enterprise for Windows versions below 9.3.1, 9.2.3, and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could write a file to the Windows system root directory, which has a default location in the Windows System32 folder, when Splunk Enterprise for Windows is installed on a separate drive.
    Added Reference Splunk Inc. https://advisory.splunk.com/advisories/SVD-2024-1001 [No types assigned]
    Added Reference Splunk Inc. https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ [No types assigned]
    Added CWE Splunk Inc. CWE-23
    Added CVSS V3.1 Splunk Inc. AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45731 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability