Try in Splunk Security Cloud

Description

The following analytic identifies persistent cross-site scripting (XSS) attempts in the 'Save Table' dialog on the Splunk search page. It detects POST requests to the endpoint /en-US/splunkd/__raw/servicesNS/nobody/search/datamodel/model containing potential XSS payloads. This activity is significant because it can allow a remote user with the "power" role to inject malicious scripts, leading to persistent XSS vulnerabilities. If confirmed malicious, this could enable attackers to execute arbitrary scripts in the context of the affected user, potentially leading to data theft, session hijacking, or further exploitation within the Splunk environment.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-07-01
  • Author: Rod Soto
  • ID: a974d1ee-ddca-4837-b6ad-d55a8a239c20

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1189 Drive-by Compromise Initial Access
Kill Chain Phase
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
`splunkd_webx` method=POST  uri=/*/splunkd/__raw/servicesNS/nobody/search/datamodel/model 
| table _time host status clientip user uri 
| `splunk_xss_in_save_table_dialog_header_in_search_page_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_xss_in_save_table_dialog_header_in_search_page_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • host
  • _time
  • status
  • clientip
  • user
  • uri
  • method

How To Implement

Watch for POST requests combined with XSS script strings or obfuscation against the injection point /en-US/splunkd/__raw/servicesNS/nobody/search/datamodel/model.

Known False Positives

If host is vulnerable and XSS script strings are inputted they will show up in search. Not all Post requests are malicious as they will show when users create and save dashboards. This search may produce several results with non malicious POST requests. Only affects Splunk Web enabled instances.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Possible XSS exploitation attempt from $clientip$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3