A vulnerability was found in Chris Younger Splunk Config Explorer up to 1.7.15. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2024-35291. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.