Vulnerabilities > Splunk > Splunk > 6.4.5

DATE CVE VULNERABILITY TITLE RISK
2017-04-10 CVE-2017-5607 Information Exposure vulnerability in Splunk
Splunk Enterprise 5.0.x before 5.0.18, 6.0.x before 6.0.14, 6.1.x before 6.1.13, 6.2.x before 6.2.13.1, 6.3.x before 6.3.10, 6.4.x before 6.4.6, and 6.5.x before 6.5.3 and Splunk Light before 6.5.2 assigns the $C JS property to the global Window namespace, which might allow remote attackers to obtain sensitive logged-in username and version-related information via a crafted webpage.
network
splunk CWE-200
3.5