CVE-2025-20384: The software does not neutralize or incorrectly neutralizes output that is written to logs. in Splunk Splunk Enterprise
In Splunk Enterprise versions below 10.0.1, 9.4.6, 9.3.8, and 9.2.10, and Splunk Cloud Platform versions below 10.1.2507.4, 10.0.2503.6, and 9.3.2411.117.125, an unauthenticated attacker can inject American National Standards Institute (ANSI) escape codes into Splunk log files due to improper validation at the /en-US/static/ web endpoint. This may allow them to poison, forge, or obfuscate sensitive log data through specially crafted HTTP requests, potentially impacting log integrity and detection capabilities.
AI Analysis
Technical Summary
CVE-2025-20384 affects Splunk Enterprise versions below 10.0.1, 9.4.6, 9.3.8, and 9.2.10, as well as Splunk Cloud Platform versions below 10.1.2507.4, 10.0.2503.6, and 9.3.2411.117.125. The vulnerability arises from improper neutralization of output written to log files, specifically the failure to sanitize ANSI escape codes injected via HTTP requests to the /en-US/static/ web endpoint. An unauthenticated attacker can exploit this by crafting malicious HTTP requests containing ANSI escape sequences that, when logged, can manipulate how log entries are displayed or interpreted. This log injection can lead to log poisoning, where false or misleading entries are inserted, or obfuscation, where legitimate entries are hidden or altered visually. The attack does not grant direct access to sensitive data or system control but undermines the integrity and reliability of logs, which are critical for security monitoring, incident response, and compliance auditing. The CVSS v3.1 score of 5.3 reflects a medium severity, with a vector indicating network attack vector, low attack complexity, no privileges or user interaction required, and impact limited to integrity. No known exploits have been reported in the wild as of the publication date. The vulnerability was reserved in October 2024 and published in December 2025. Mitigation primarily involves upgrading to patched versions of Splunk Enterprise and Cloud Platform. Additional defensive measures include monitoring logs for suspicious escape sequences and implementing input validation or filtering at the web application layer to prevent injection of control characters.
Potential Impact
For European organizations, the primary impact is on the integrity and reliability of log data collected by Splunk, a widely used security information and event management (SIEM) platform. Compromised logs can hinder the detection of malicious activities, delay incident response, and complicate forensic investigations, potentially allowing attackers to evade detection. This is particularly critical for sectors with stringent regulatory requirements such as finance, healthcare, energy, and government agencies, where accurate logging is essential for compliance with GDPR, NIS Directive, and other frameworks. While confidentiality and availability are not directly affected, the loss of trust in log data can indirectly increase risk exposure. Organizations relying heavily on Splunk for security monitoring may face increased operational risk and potential regulatory scrutiny if log integrity issues are not addressed promptly. The lack of authentication requirement for exploitation increases the threat surface, especially for internet-facing Splunk deployments or environments where the vulnerable endpoint is exposed.
Mitigation Recommendations
1. Upgrade affected Splunk Enterprise and Splunk Cloud Platform instances to the fixed versions: 10.0.1 or later for Enterprise, and 10.1.2507.4 or later for Cloud Platform. 2. Implement web application firewall (WAF) rules to detect and block HTTP requests containing ANSI escape sequences or suspicious control characters targeting the /en-US/static/ endpoint. 3. Enhance input validation and sanitization at the web server or proxy level to reject or neutralize malicious payloads before they reach Splunk. 4. Monitor Splunk logs for unusual patterns, such as unexpected escape sequences or log entries that appear visually manipulated, and establish alerts for potential log poisoning attempts. 5. Restrict network exposure of Splunk management and web interfaces to trusted internal networks or VPNs to reduce attack surface. 6. Conduct regular audits of log integrity and implement cryptographic log signing where feasible to detect tampering. 7. Educate security teams about this vulnerability and incorporate checks for log integrity anomalies into incident response playbooks.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden
CVE-2025-20384: The software does not neutralize or incorrectly neutralizes output that is written to logs. in Splunk Splunk Enterprise
Description
In Splunk Enterprise versions below 10.0.1, 9.4.6, 9.3.8, and 9.2.10, and Splunk Cloud Platform versions below 10.1.2507.4, 10.0.2503.6, and 9.3.2411.117.125, an unauthenticated attacker can inject American National Standards Institute (ANSI) escape codes into Splunk log files due to improper validation at the /en-US/static/ web endpoint. This may allow them to poison, forge, or obfuscate sensitive log data through specially crafted HTTP requests, potentially impacting log integrity and detection capabilities.
AI-Powered Analysis
Technical Analysis
CVE-2025-20384 affects Splunk Enterprise versions below 10.0.1, 9.4.6, 9.3.8, and 9.2.10, as well as Splunk Cloud Platform versions below 10.1.2507.4, 10.0.2503.6, and 9.3.2411.117.125. The vulnerability arises from improper neutralization of output written to log files, specifically the failure to sanitize ANSI escape codes injected via HTTP requests to the /en-US/static/ web endpoint. An unauthenticated attacker can exploit this by crafting malicious HTTP requests containing ANSI escape sequences that, when logged, can manipulate how log entries are displayed or interpreted. This log injection can lead to log poisoning, where false or misleading entries are inserted, or obfuscation, where legitimate entries are hidden or altered visually. The attack does not grant direct access to sensitive data or system control but undermines the integrity and reliability of logs, which are critical for security monitoring, incident response, and compliance auditing. The CVSS v3.1 score of 5.3 reflects a medium severity, with a vector indicating network attack vector, low attack complexity, no privileges or user interaction required, and impact limited to integrity. No known exploits have been reported in the wild as of the publication date. The vulnerability was reserved in October 2024 and published in December 2025. Mitigation primarily involves upgrading to patched versions of Splunk Enterprise and Cloud Platform. Additional defensive measures include monitoring logs for suspicious escape sequences and implementing input validation or filtering at the web application layer to prevent injection of control characters.
Potential Impact
For European organizations, the primary impact is on the integrity and reliability of log data collected by Splunk, a widely used security information and event management (SIEM) platform. Compromised logs can hinder the detection of malicious activities, delay incident response, and complicate forensic investigations, potentially allowing attackers to evade detection. This is particularly critical for sectors with stringent regulatory requirements such as finance, healthcare, energy, and government agencies, where accurate logging is essential for compliance with GDPR, NIS Directive, and other frameworks. While confidentiality and availability are not directly affected, the loss of trust in log data can indirectly increase risk exposure. Organizations relying heavily on Splunk for security monitoring may face increased operational risk and potential regulatory scrutiny if log integrity issues are not addressed promptly. The lack of authentication requirement for exploitation increases the threat surface, especially for internet-facing Splunk deployments or environments where the vulnerable endpoint is exposed.
Mitigation Recommendations
1. Upgrade affected Splunk Enterprise and Splunk Cloud Platform instances to the fixed versions: 10.0.1 or later for Enterprise, and 10.1.2507.4 or later for Cloud Platform. 2. Implement web application firewall (WAF) rules to detect and block HTTP requests containing ANSI escape sequences or suspicious control characters targeting the /en-US/static/ endpoint. 3. Enhance input validation and sanitization at the web server or proxy level to reject or neutralize malicious payloads before they reach Splunk. 4. Monitor Splunk logs for unusual patterns, such as unexpected escape sequences or log entries that appear visually manipulated, and establish alerts for potential log poisoning attempts. 5. Restrict network exposure of Splunk management and web interfaces to trusted internal networks or VPNs to reduce attack surface. 6. Conduct regular audits of log integrity and implement cryptographic log signing where feasible to detect tampering. 7. Educate security teams about this vulnerability and incorporate checks for log integrity anomalies into incident response playbooks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- cisco
- Date Reserved
- 2024-10-10T19:15:13.264Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69306fa787f844e8607995e5
Added to database: 12/3/2025, 5:13:11 PM
Last enriched: 12/3/2025, 5:31:05 PM
Last updated: 12/5/2025, 3:01:31 AM
Views: 19
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12804: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpdevelop Booking Calendar
MediumCVE-2025-11759: CWE-352 Cross-Site Request Forgery (CSRF) in watchful Backup, Restore and Migrate your sites with XCloner
MediumCVE-2025-62223: CWE-451: User Interface (UI) Misrepresentation of Critical Information in Microsoft Microsoft Edge (Chromium-based)
MediumCVE-2025-14052: Improper Access Controls in youlaitech youlai-mall
MediumCVE-2025-13373: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Advantech iView
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.