Max CVSS 9.3 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-4643 4.0
Multiple directory traversal vulnerabilities in Splunk 4.x before 4.2.5 allow remote authenticated users to read arbitrary files via a .. (dot dot) in a URI to (1) Splunk Web or (2) the Splunkd HTTP Server, aka SPL-45243.
29-08-2017 - 01:30 03-01-2012 - 11:55
CVE-2011-4642 4.6
mappy.py in Splunk Web in Splunk 4.2.x before 4.2.5 does not properly restrict use of the mappy command to access Python classes, which allows remote authenticated administrators to execute arbitrary code by leveraging the sys module in a request to
06-11-2012 - 05:04 03-01-2012 - 11:55
CVE-2011-4644 9.3
Splunk 4.2.5 and earlier, when a Free license is selected, enables potentially undesirable functionality within an environment that intentionally does not support authentication, which allows remote attackers to (1) read arbitrary files via a managem
26-01-2012 - 05:00 03-01-2012 - 11:55
Back to Top Mark selected
Back to Top