:warning: THIS IS A EXPERIMENTAL DETECTION

This detection has been marked experimental by the Splunk Threat Research team. This means we have not been able to test, simulate, or build datasets for this detection. Use at your own risk. This analytic is NOT supported.

Try in Splunk Security Cloud

Description

On May 3rd, 2022, Splunk published a security advisory for a reflective Cross-Site Scripting (XSS) vulnerability stemming from the lack of input validation in the Distributed Monitoring Console app. This detection will alert on attempted exploitation in patched versions of Splunk as well as actual exploitation in unpatched version of Splunk.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-04-27
  • Author: Lou Stella, Splunk
  • ID: b11accac-6fa3-4103-8a1a-7210f1a67087

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1189 Drive-by Compromise Initial Access
Kill Chain Phase
  • Delivery
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2022-27183 The Monitoring Console app configured in Distributed mode allows for a Reflected XSS in a query parameter in Splunk Enterprise versions before 8.1.4. The Monitoring Console app is a bundled app included in Splunk Enterprise, not for download on SplunkBase, and not installed on Splunk Cloud Platform instances. Note that the Cloud Monitoring Console is not impacted. 4.3
1
2
3
 `splunkd_web` method="GET" uri_query="description=%3C*" 
| table _time host status clientip user uri 
| `splunk_xss_in_monitoring_console_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_xss_in_monitoring_console_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • method
  • uri_query
  • status
  • clientip
  • user
  • uri

How To Implement

This detection does not require you to ingest any new data. The detection does require the ability to search the _internal index. This detection will find attempted exploitation of CVE-2022-27183.

Known False Positives

Use of the monitoring console where the less-than sign (<) is the first character in the description field.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 50 80 A potential XSS attempt has been detected from $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1