.. / CVE-2018-11409

Exploit for Splunk <=7.0.1 - Information Disclosure (CVE-2018-11409)

Description:

Splunk through 7.0.1 is susceptible to information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.

Nuclei Template

View the template here CVE-2018-11409.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-11409.yaml
Copy

References:

https://www.exploit-db.com/exploits/44865/
https://nvd.nist.gov/vuln/detail/CVE-2018-11409
http://web.archive.org/web/20211208114213/https://securitytracker.com/id/1041148
https://github.com/kofa2002/splunk
http://www.securitytracker.com/id/1041148