It Service Intelligence Splunk It Service Intelligence

Do you want an email whenever new security vulnerabilities are reported in Splunk It Service Intelligence?

By the Year

In 2024 there have been 0 vulnerabilities in Splunk It Service Intelligence . Last year It Service Intelligence had 1 security vulnerability published. Right now, It Service Intelligence is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 8.60
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new It Service Intelligence vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Splunk It Service Intelligence Security Vulnerabilities

In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files

CVE-2023-4571 8.6 - High - August 30, 2023

In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine.

Output Sanitization

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Splunk It Service Intelligence or by Splunk? Click the Watch button to subscribe.

Splunk
Vendor

subscribe