Page 12 of 83 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The Alertmanager in Grafana Enterprise Metrics before 1.2.1 and Metrics Enterprise 1.2.1 has a local file disclosure vulnerability when experimental.alertmanager.enable-api is used. The HTTP basic auth password_file can be used as an attack vector to send any file content via a webhook. The alertmanager templates can be used as an attack vector to send any file content because the alertmanager can load any text file specified in the templates list. Alertmanager en Grafana Enterprise Metrics versiones anteriores a 1.2.1 y Metrics Enterprise versión1.2.1, presenta una vulnerabilidad de divulgación de archivos locales cuando es usado experimental.alertmanager.enable-api. El archivo de contraseña de autenticación básica HTTP se puede usar como un vector de ataque para enviar cualquier contenido de archivo por medio de un webhook. • https://community.grafana.com/c/security-announcements https://grafana.com/docs/metrics-enterprise https://grafana.com/docs/metrics-enterprise/latest/downloads/#v113----april-27-2021 https://grafana.com/docs/metrics-enterprise/latest/downloads/#v121----april-27-2021 https://security.netapp.com/advisory/ntap-20210611-0001 •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

One of the usage insights HTTP API endpoints in Grafana Enterprise 6.x before 6.7.6, 7.x before 7.3.10, and 7.4.x before 7.4.5 is accessible without any authentication. This allows any unauthenticated user to send an unlimited number of requests to the endpoint, leading to a denial of service (DoS) attack against a Grafana Enterprise instance. Uno de los endpoints de la API HTTP de información de uso en Grafana Enterprise versiones 6.x anteriores a 6.7.6, versiones 7.x anteriores a 7.3.10 y versiones 7.4.x anteriores a 7.4.5, es accesible sin ninguna autenticación. Esto permite a cualquier usuario no autenticado enviar un número ilimitado de peticiones al endpoint, conllevando a un ataque de denegación de servicio (DoS) contra una instancia de Grafana Enterprise • https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724 https://community.grafana.com/t/release-notes-v6-7-x/27119 https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10 https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5 https://grafana.com/products/enterpr • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

The team sync HTTP API in Grafana Enterprise 6.x before 6.7.6, 7.x before 7.3.10, and 7.4.x before 7.4.5 has an Incorrect Access Control issue. On Grafana instances using an external authentication service and having the EditorsCanAdmin feature enabled, this vulnerability allows any authenticated user to add external groups to any existing team. This can be used to grant a user team permissions that the user isn't supposed to have. La API HTTP de sincronización de equipo en Grafana Enterprise versiones 6.x anteriores a 6.7.6, versiones 7.x anteriores a 7.3.10 y versiones 7.4.x anteriores a 7.4.5, presenta un problema de Control de Acceso Incorrecto. En las instancias de Grafana que usan un servicio de autenticación externo y presentan habilitada la funcionalidad EditorsCanAdmin, esta vulnerabilidad permite a cualquier usuario autenticado agregar grupos externos a cualquier equipo existente. • https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724 https://community.grafana.com/t/release-notes-v6-7-x/27119 https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10 https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5 https://grafana.com/products/enterpr •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The team sync HTTP API in Grafana Enterprise 7.4.x before 7.4.5 has an Incorrect Access Control issue. On Grafana instances using an external authentication service, this vulnerability allows any authenticated user to add external groups to existing teams. This can be used to grant a user team permissions that the user isn't supposed to have. La API HTTP de sincronización de equipo en Grafana Enterprise versiones 7.4.x anteriores a 7.4.5, presenta un problema de Control de Acceso Incorrecto. En las instancias de Grafana que usan un servicio de autenticación externo, esta vulnerabilidad permite a cualquier usuario autenticado agregar grupos externos a los equipos existentes. • https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724 https://community.grafana.com/t/release-notes-v6-7-x/27119 https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-3-10 https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5 https://grafana.com/products/enterpr • CWE-863: Incorrect Authorization •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Grafana Enterprise 7.2.x and 7.3.x before 7.3.10 and 7.4.x before 7.4.5 allows a dashboard editor to bypass a permission check concerning a data source they should not be able to access. Grafana Enterprise versiones 7.2.x y 7.3.x anteriores a 7.3.10 y versiones 7.4.x anteriores a 7.4.5, permite a un editor de tablero omitir una comprobación de permisos relacionada con una fuente de datos a la que no debería poder ser capaz de acceder • http://www.openwall.com/lists/oss-security/2021/03/19/5 https://community.grafana.com https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724 https://community.grafana.com/t/release-notes-v6-7-x/27119 https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5 •