This content is viewable by Everyone

High Vulnerabilities in Splunk Enterprise

Splunk released a security update to address High vulnerabilities in Splunk Enterprise. A user could exploit these vulnerabilities to escalate their privileges.

For a complete description of the vulnerabilities and affected systems go to Splunk ‘edit_user’ Capability Privilege Escalation.

IT Security 

Read more about IT Security service offerings.