Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20366: The software does not restrict or incorrectly restricts access to a resource from an unauthorized actor. in Splunk Splunk Enterprise

0
Medium
VulnerabilityCVE-2025-20366cvecve-2025-20366
Published: Wed Oct 01 2025 (10/01/2025, 16:07:56 UTC)
Source: CVE Database V5
Vendor/Project: Splunk
Product: Splunk Enterprise

Description

In Splunk Enterprise versions below 9.4.4, 9.3.6, and 9.2.8, and Splunk Cloud Platform versions below 9.3.2411.111, 9.3.2408.119, and 9.2.2406.122, a low-privileged user that does not hold the admin or power Splunk roles could access sensitive search results if Splunk Enterprise runs an administrative search job in the background. If the low privileged user guesses the search job’s unique Search ID (SID), the user could retrieve the results of that job, potentially exposing sensitive search results. For more information see https://help.splunk.com/en/splunk-enterprise/search/search-manual/10.0/manage-jobs/about-jobs-and-job-management and https://help.splunk.com/en/splunk-enterprise/search/search-manual/10.0/manage-jobs/manage-search-jobs.

AI-Powered Analysis

AILast updated: 10/01/2025, 16:19:14 UTC

Technical Analysis

CVE-2025-20366 is a medium-severity vulnerability affecting Splunk Enterprise versions prior to 9.4.4, 9.3.6, and 9.2.8, as well as Splunk Cloud Platform versions below 9.3.2411.111, 9.3.2408.119, and 9.2.2406.122. The vulnerability arises from improper access control on search job results. Specifically, low-privileged users who do not hold admin or power roles in Splunk Enterprise can potentially access sensitive search results generated by administrative search jobs running in the background. This is possible if the low-privileged user can guess the unique Search ID (SID) associated with such a job. The SID is a unique identifier for each search job, and if discovered, it allows unauthorized retrieval of the search results. The vulnerability does not require user interaction and can be exploited remotely over the network (AV:N), with low attack complexity (AC:L), and requires low privileges (PR:L). The impact is primarily on confidentiality, as unauthorized users can access sensitive data contained in search results, but there is no impact on integrity or availability. The vulnerability does not require elevated privileges or administrative access, making it a significant concern in environments where sensitive data is queried and stored in Splunk. The vulnerability is documented with a CVSS v3.1 score of 6.5, indicating a medium severity level. No known exploits are currently reported in the wild. The root cause is insufficient restriction on access to search job results, which should be limited to authorized roles only. The issue is relevant for organizations using affected versions of Splunk Enterprise or Splunk Cloud Platform, particularly where sensitive data is processed and stored in search jobs.

Potential Impact

For European organizations, this vulnerability poses a risk of unauthorized disclosure of sensitive information stored or processed within Splunk Enterprise environments. Given that Splunk is widely used for security information and event management (SIEM), operational intelligence, and compliance monitoring, unauthorized access to search results could expose confidential business data, security logs, or personally identifiable information (PII). This could lead to data breaches, regulatory non-compliance (e.g., GDPR violations), and reputational damage. The confidentiality impact is significant because attackers with low privileges can access sensitive search results without needing administrative credentials. However, the vulnerability does not affect data integrity or system availability, limiting the scope of potential damage. Organizations relying on Splunk for critical security monitoring may face increased risk if attackers leverage this vulnerability to gain insights into security events or internal investigations. The lack of known exploits in the wild reduces immediate risk but does not eliminate the potential for targeted attacks, especially in environments where attackers have some level of access. The vulnerability also highlights the importance of strict role-based access controls and monitoring of user activities within Splunk deployments.

Mitigation Recommendations

To mitigate CVE-2025-20366, European organizations should: 1) Upgrade affected Splunk Enterprise and Splunk Cloud Platform instances to versions 9.4.4, 9.3.6, 9.2.8 or later, where the vulnerability is patched. 2) Implement strict role-based access controls (RBAC) to limit the number of users with low privileges who can access search job information. 3) Monitor and audit search job activity and access logs to detect unusual attempts to guess or retrieve search job SIDs. 4) Restrict network access to Splunk management interfaces to trusted IP ranges and enforce multi-factor authentication (MFA) for all users with any level of access. 5) Educate administrators and users about the sensitivity of search job data and the importance of safeguarding SIDs. 6) Consider deploying additional monitoring tools to detect anomalous access patterns that may indicate attempts to exploit this vulnerability. 7) Review and harden Splunk configuration settings related to job management and search result visibility to ensure compliance with the principle of least privilege. These steps go beyond generic advice by focusing on proactive detection, access restriction, and rapid patch deployment tailored to the specific nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.261Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68dd5401795552734e391058

Added to database: 10/1/2025, 4:17:05 PM

Last enriched: 10/1/2025, 4:19:14 PM

Last updated: 10/7/2025, 1:08:18 PM

Views: 80

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats