icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading VulnDB App For Splunk
SHA256 checksum (vulndb-app-for-splunk_260.tgz) e3e754016b1cdc38a72d354a0166db62c4d99ce04abd826d0f8c186446d51d54 SHA256 checksum (vulndb-app-for-splunk_250.tgz) 164b1e1a223d2e47178202141e040fd9ccb8d3f3289652d1d552e345db82ed4e SHA256 checksum (vulndb-app-for-splunk_240.tgz) 8532966caa3c9d1b157c2ef4ade39e22f5165785c5662a2697afe4aa11d9f93e SHA256 checksum (vulndb-app-for-splunk_230.tgz) c8a028e9d6999a4aaa144d482b58c37b68486fc6e3233792cae39a5e5c8b255a SHA256 checksum (vulndb-app-for-splunk_220.tgz) 6aa93ff53fd690c2e04f18bb350a74384c04e3e91372b669225f2f4699037492 SHA256 checksum (vulndb-app-for-splunk_200.tgz) 81ab63ae38334f0338e369cad96e6c7290fc155772430d7acf70b5d95f882d81 SHA256 checksum (vulndb-app-for-splunk_110.tgz) 54d24388e13c8a8d36ab93dded1f9029ab9fd553082dcfb4af1ef2920a218037 SHA256 checksum (vulndb-app-for-splunk_100.tgz) 6b6c7682417a57fdcc393a8f97e807022b1615ccdf3a7d3258cafb03e957a116
To install your download
To install apps and add-ons from within Splunk Enterprise
  1. Log into Splunk Enterprise.
  2. On the Apps menu, click Manage Apps.
  3. Click Install app from file.
  4. In the Upload app window, click Choose File.
  5. Locate the .tar.gz file you just downloaded, and then click Open or Choose.
  6. Click Upload.
  7. Click Restart Splunk, and then confirm that you want to restart.
To install apps and add-ons directly into Splunk Enterprise
  1. Put the downloaded file in the $SPLUNK_HOME/etc/apps directory.
  2. Untar and ungzip your app or add-on, using a tool like tar -xvf (on *nix) or WinZip (on Windows).
  3. Restart Splunk.
After you install a Splunk app, you will find it on Splunk Home. If you have questions or need more information, see Manage app and add-on objects.

Flag As Inappropriate

splunk

VulnDB App For Splunk

Splunk Cloud
Overview
The VulnDB App For Splunk is designed for visualization of collected vulnerability information using the Vuln DB Splunk Add-on. It provides VulnDB Overview dashboards for visualization of collected vulnerabilities. The app also provides the ability to collect host / asset / product information from elsewhere in Splunk and map it to the vulnerability data in VulnDB to surface and prioritize vulnerabilities relevant to your organization.

Release Notes

Version 2.6.0
May 11, 2023

Flashpoint VulnDb TA for Splunk
Introduced the following fields in the raw events:
social_risk_score
ransomware likelihood score
epss score and epss plus score
Flashpoint VulnDb App for Splunk
Added panels for above values introduced in the data
Added new panels to visualize location and exploits panels with Hover over functionality

Version 2.5.0
Nov. 7, 2022
Version 2.4.0
Oct. 7, 2021

Compatibility / Maintenance version

Version 2.3.0
Aug. 25, 2021

VulnDB App For Splunk
- Added feature to only show Assets whose Product's version is matching with Vulnerable Product's version
- Added feature to only show latest Products or Assets info in various panels
- Moved the Data Source Configuration Dashboard under Configuration Dashboard collection
- Added new Search Configuration Dashboard under Configuration Dashboard collection
- Added saved search to collect snapshot of Assets to Vulnerability mapping data in the summary index
- Improved the color mapping in charts
- Added Disclosure Date filter on various panels

Version 2.2.0
March 1, 2021

Added capabilities to map installed assets and software to vulnerabilities from VulnDB
Dashboards to surface most vulnerable and highest risk assets, products, and vulnerabilities
Contact RBS for implementation guidance

Version 2.0.0
March 6, 2020
  • Overview Dashboard changes
  • Add panel for Severity Break Down
  • Add panel for Vulnerabilities by Severity over Time
  • Add panel for Top 10 Vulnerability Classes
  • VulnDB Scores Overview Dashboard
Version 1.1.0
April 23, 2019

Updated icons

Version 1.0.0
Sept. 28, 2018

Separated main app and add-on.


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.