8.8
HIGH
CVE-2024-45733
Splunk Enterprise Windows Insecure Session Storage RCE
Description

In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.

INFO

Published Date :

Oct. 14, 2024, 5:15 p.m.

Last Modified :

Oct. 16, 2024, 10:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-45733 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45733 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows
1 Splunk splunk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45733.

URL Resource
https://advisory.splunk.com/advisories/SVD-2024-1003 Vendor Advisory
https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 3 days ago
0 stars 0 fork 0 watcher
Born at : May 8, 2024, 3:33 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45733 vulnerability anywhere in the article.

  • TheCyberThrone
Splunk Security Advisory-October 2024

Splunk has released a slew of security updates to address multiple vulnerabilities in Splunk Enterprise and Splunk Cloud Platform. These vulnerabilities range in severity, with some enabling remote co ... Read more

Published Date: Oct 15, 2024 (3 days, 5 hours ago)
  • Cybersecurity News
Splunk Patches Critical Vulnerabilities, Including Remote Code Execution Flaws

Splunk, a leading platform for data analytics and security monitoring, has released a slew of security updates to address multiple vulnerabilities in Splunk Enterprise and Splunk Cloud Platform. These ... Read more

Published Date: Oct 15, 2024 (3 days, 6 hours ago)

The following table lists the changes that have been made to the CVE-2024-45733 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://advisory.splunk.com/advisories/SVD-2024-1003 No Types Assigned https://advisory.splunk.com/advisories/SVD-2024-1003 Vendor Advisory
    Changed Reference Type https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ No Types Assigned https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration AND OR *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.1.0 up to (excluding) 9.1.6 *cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.3 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Oct. 14, 2024

    Action Type Old Value New Value
    Added Description In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.
    Added Reference Splunk Inc. https://advisory.splunk.com/advisories/SVD-2024-1003 [No types assigned]
    Added Reference Splunk Inc. https://research.splunk.com/application/c97e0704-d9c6-454d-89ba-1510a987bf72/ [No types assigned]
    Added CWE Splunk Inc. CWE-502
    Added CVSS V3.1 Splunk Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45733 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45733 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability