Vulnerabilities > Splunk > Splunk > 4.2.3

DATE CVE VULNERABILITY TITLE RISK
2012-01-03 CVE-2011-4643 Path Traversal vulnerability in Splunk
Multiple directory traversal vulnerabilities in Splunk 4.x before 4.2.5 allow remote authenticated users to read arbitrary files via a ..
network
low complexity
splunk CWE-22
4.0
2012-01-03 CVE-2011-4642 Cross-Site Request Forgery (CSRF) vulnerability in Splunk
mappy.py in Splunk Web in Splunk 4.2.x before 4.2.5 does not properly restrict use of the mappy command to access Python classes, which allows remote authenticated administrators to execute arbitrary code by leveraging the sys module in a request to the search application, as demonstrated by a cross-site request forgery (CSRF) attack, aka SPL-45172.
network
high complexity
splunk CWE-352
4.6