Page 6 of 41 results (0.007 seconds)

CVSS: 8.2EPSS: 71%CPEs: 7EXPL: 4

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault. La funcionalidad avatar en Grafana versiones 3.0.1 hasta 7.0.1, presenta un problema de Control de Acceso Incorrecto de tipo SSRF. • https://www.exploit-db.com/exploits/48638 http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html http://www.openwall.com/lists/oss-security/2020/06/03/4 http://www. • CWE-476: NULL Pointer Dereference CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels > General" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099. Grafana versión 5.3.1, presenta una vulnerabilidad de tipo XSS por medio de un enlace en la pantalla "Dashboard ) All Panels ) General". NOTA: este problema se presenta debido a una corrección incompleta para CVE-2018-12099. • https://github.com/grafana/grafana/pull/11813 https://security.netapp.com/advisory/ntap-20200608-0008 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099. Grafana versión 5.3.1, presenta una vulnerabilidad de tipo XSS por medio de un estilo de columna en la pantalla "Dashboard ) Table Panel". NOTA: este problema se presenta debido a una corrección incompleta para CVE-2018-12099. A flaw was found in grafana. • https://github.com/grafana/grafana/pull/11813 https://security.netapp.com/advisory/ntap-20200608-0008 https://access.redhat.com/security/cve/CVE-2018-18624 https://bugzilla.redhat.com/show_bug.cgi?id=1850572 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Grafana 5.3.1 has XSS via the "Dashboard > Text Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099. Grafana versión 5.3.1, presenta una vulnerabilidad de tipo XSS por medio de la pantalla "Dashboard ) Text Panel". NOTA: este problema se presenta debido a una corrección incompleta para CVE-2018-12099. A flaw was found in grafana. • https://github.com/grafana/grafana/issues/15293 https://github.com/grafana/grafana/pull/11813 https://github.com/grafana/grafana/releases/tag/v6.0.0 https://security.netapp.com/advisory/ntap-20200608-0008 https://access.redhat.com/security/cve/CVE-2018-18623 https://bugzilla.redhat.com/show_bug.cgi?id=1850568 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource. Grafana versiones anteriores a 7.0.0, permite un ataque de tipo XSS del valor de etiqueta por medio de la fuente de datos OpenTSDB. A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity. • https://github.com/grafana/grafana/pull/24539 https://github.com/grafana/grafana/releases/tag/v7.0.0 https://security.netapp.com/advisory/ntap-20200528-0003 https://access.redhat.com/security/cve/CVE-2020-13430 https://bugzilla.redhat.com/show_bug.cgi?id=1848108 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •