ghsa-6wh2-8hw7-jw94
Vulnerability from github
Published
2024-01-30 23:47
Modified
2024-01-30 23:47
Severity ?
Summary
Grafana XSS via adding a link in General feature
Details
Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels > General" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
{ affected: [ { package: { ecosystem: "Go", name: "github.com/grafana/grafana", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "6.0.0-beta1", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2018-18625", ], database_specific: { cwe_ids: [ "CWE-79", ], github_reviewed: true, github_reviewed_at: "2024-01-30T23:47:50Z", nvd_published_at: null, severity: "MODERATE", }, details: "Grafana 5.3.1 has XSS via a link on the \"Dashboard > All Panels > General\" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.", id: "GHSA-6wh2-8hw7-jw94", modified: "2024-01-30T23:47:50Z", published: "2024-01-30T23:47:50Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18625", }, { type: "WEB", url: "https://github.com/grafana/grafana/pull/11813", }, { type: "WEB", url: "https://github.com/grafana/grafana/pull/14984", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20200608-0008", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", type: "CVSS_V3", }, ], summary: "Grafana XSS via adding a link in General feature", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.