Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20378: A web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks. in Splunk Splunk Enterprise

0
Low
VulnerabilityCVE-2025-20378cvecve-2025-20378
Published: Wed Nov 12 2025 (11/12/2025, 17:22:56 UTC)
Source: CVE Database V5
Vendor/Project: Splunk
Product: Splunk Enterprise

Description

In Splunk Enterprise versions below 10.0.1, 9.4.5, 9.3.7, 9.2.9, and Splunk Cloud Platform versions below 10.0.2503.5, 9.3.2411.111, and 9.3.2408.121, an unauthenticated attacker could craft a malicious URL using the `return_to` parameter of the Splunk Web login endpoint. When an authenticated user visits the malicious URL, it could cause an unvalidated redirect to an external malicious site. To be successful, the attacker has to trick the victim into initiating a request from their browser. The unauthenticated attacker should not be able to exploit the vulnerability at will.

AI-Powered Analysis

AILast updated: 11/12/2025, 18:17:32 UTC

Technical Analysis

CVE-2025-20378 is a vulnerability identified in multiple versions of Splunk Enterprise and Splunk Cloud Platform prior to versions 10.0.1, 9.4.5, 9.3.7, 9.2.9, and their cloud equivalents. The issue arises from the web application accepting a user-controlled input parameter, `return_to`, which specifies a URL to redirect users after login. This parameter is not properly validated, allowing an attacker to craft a malicious URL that, when visited by an authenticated user, causes an unvalidated redirect to an external site controlled by the attacker. This behavior can be leveraged to facilitate phishing attacks by redirecting users to malicious sites that may attempt credential theft or malware delivery. The attacker does not need authentication but requires the victim to initiate the request by clicking or visiting the malicious link, meaning user interaction is necessary. The vulnerability does not allow direct compromise of the Splunk system or data but lowers the barrier for successful phishing campaigns targeting users of the platform. The CVSS v3.1 score is 3.1, reflecting low severity due to the need for user interaction and limited impact on confidentiality, integrity, and availability. No known exploits have been reported in the wild, and no direct patches were linked in the provided data, but fixed versions are identified. The vulnerability highlights the importance of validating redirect URLs to prevent abuse in web applications, especially those used in security-critical environments like SIEM platforms.

Potential Impact

For European organizations, the primary impact of CVE-2025-20378 is an increased risk of phishing attacks targeting users of Splunk Enterprise and Splunk Cloud Platform. Since Splunk is widely used for security monitoring and incident response, successful phishing could lead to credential compromise, enabling attackers to gain unauthorized access to sensitive security data or administrative functions. While the vulnerability itself does not allow direct system compromise, phishing facilitated by this redirect flaw could be a stepping stone for more severe attacks, including lateral movement or data exfiltration. Organizations in sectors such as finance, government, energy, and telecommunications—where Splunk deployments are common—may face elevated risks. The need for user interaction limits the scope somewhat, but targeted spear-phishing campaigns could exploit this vulnerability effectively. Additionally, phishing attacks exploiting this vulnerability could undermine user trust in security tools and complicate incident response efforts. The low CVSS score reflects limited direct technical impact but does not diminish the operational risk posed by phishing in critical environments.

Mitigation Recommendations

1. Upgrade affected Splunk Enterprise and Splunk Cloud Platform instances to the fixed versions: 10.0.1, 9.4.5, 9.3.7, 9.2.9, or later as applicable. 2. Implement strict validation and whitelisting of redirect URLs in the `return_to` parameter to ensure only trusted internal URLs are accepted. 3. Conduct targeted user awareness training focused on recognizing phishing attempts, especially those involving unexpected redirects from trusted platforms. 4. Monitor web server and application logs for unusual or suspicious redirect URL patterns that could indicate exploitation attempts. 5. Employ web filtering and email security solutions to detect and block malicious URLs linked to phishing campaigns leveraging this vulnerability. 6. Use multi-factor authentication (MFA) on Splunk accounts to reduce the risk of credential compromise even if phishing succeeds. 7. Review and tighten access controls and session management policies to limit the impact of any compromised credentials. 8. Coordinate with incident response teams to prepare for potential phishing incidents exploiting this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.263Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6914cdd8e9dc40953be87356

Added to database: 11/12/2025, 6:11:36 PM

Last enriched: 11/12/2025, 6:17:32 PM

Last updated: 11/12/2025, 8:45:38 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats