Page 6 of 47 results (0.007 seconds)

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Grafana Enterprise 7.2.x and 7.3.x before 7.3.10 and 7.4.x before 7.4.5 allows a dashboard editor to bypass a permission check concerning a data source they should not be able to access. Grafana Enterprise versiones 7.2.x y 7.3.x anteriores a 7.3.10 y versiones 7.4.x anteriores a 7.4.5, permite a un editor de tablero omitir una comprobación de permisos relacionada con una fuente de datos a la que no debería poder ser capaz de acceder • http://www.openwall.com/lists/oss-security/2021/03/19/5 https://community.grafana.com https://community.grafana.com/t/grafana-enterprise-6-7-6-7-3-10-and-7-4-5-security-update/44724 https://community.grafana.com/t/release-notes-v6-7-x/27119 https://grafana.com/blog/2021/03/18/grafana-6.7.6-7.3.10-and-7.4.5-released-with-important-security-fixes-for-grafana-enterprise https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-5 •

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 0

The snapshot feature in Grafana 6.7.3 through 7.4.1 can allow an unauthenticated remote attackers to trigger a Denial of Service via a remote API call if a commonly used configuration is set. La funcionalidad snapshot en Grafana versiones 6.7.3 hasta la 7.4.1, puede permitir a atacantes remotos no autenticados desencadenar una Denegación de Servicio por medio de una llamada de la API remota si es ajustada una configuración usada comúnmente A flaw was found in Grafana. The snapshot feature allows unauthenticated remote attackers to trigger a denial of service (DoS) via a remote API call if anonymous access is enabled. The highest threat from this vulnerability is to system availability. • https://github.com/grafana/grafana/blob/master/CHANGELOG.md https://github.com/grafana/grafana/blob/master/CHANGELOG.md#742-2021-02-17 https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2 https://security.netapp.com/advisory/ntap-20210513-0007 https://access.redhat.com/security/cve/CVE-2021-27358 https://bugzilla.redhat.com/show_bug.cgi?id=1941024 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 1

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Se presenta una vulnerabilidad de verificación de firmas en crewjam/saml. Este fallo permite a un atacante omitir la autenticación SAML. • https://bugzilla.redhat.com/show_bug.cgi?id=1907670 https://github.com/crewjam/saml/security/advisories/GHSA-4hq8-gmxx-h6w9 https://grafana.com/blog/2020/12/17/grafana-6.7.5-7.2.3-and-7.3.6-released-with-important-security-fix-for-grafana-enterprise https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM https://mattermos • CWE-115: Misinterpretation of Input •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Grafana before 7.1.0-beta 1 allows XSS via a query alias for the ElasticSearch datasource. Grafana versiones anteriores a 7.1.0-beta 1, permite un ataque de tipo XSS por medio de un alias de consulta de la fuente de datos de ElasticSearch A flaw was found in grafana. A XSS via a query alias for the ElasticSearch datasource is allowed. • https://github.com/grafana/grafana/blob/master/CHANGELOG.md#710-beta-1-2020-07-01 https://github.com/grafana/grafana/pull/25401 https://security.netapp.com/advisory/ntap-20201123-0002 https://access.redhat.com/security/cve/CVE-2020-24303 https://bugzilla.redhat.com/show_bug.cgi?id=1892418 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Grafana <= 6.4.3 has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations. Grafana versiones anteriores a 6.4.3 incluyéndola, presenta una vulnerabilidad de Lectura Arbitraria de Archivos, que podría ser explotada por un atacante autenticado que tiene privilegios para modificar las configuraciones de la fuente de datos Grafana has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations. • https://security.netapp.com/advisory/ntap-20200918-0003 https://swarm.ptsecurity.com/grafana-6-4-3-arbitrary-file-read https://access.redhat.com/security/cve/CVE-2019-19499 https://bugzilla.redhat.com/show_bug.cgi?id=1873615 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •