ghsa-x5fh-fvvr-892f
Vulnerability from github
Published
2022-05-14 01:42
Modified
2023-10-06 15:53
Severity
Summary
Grafana XSS Vulnerability
Details

Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Go",
        "name": "github.com/grafana/grafana"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "5.3.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2018-1000816"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-07-24T21:04:39Z",
    "nvd_published_at": "2018-12-20T15:29:00Z",
    "severity": "MODERATE"
  },
  "details": "Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..",
  "id": "GHSA-x5fh-fvvr-892f",
  "modified": "2023-10-06T15:53:46Z",
  "published": "2022-05-14T01:42:29Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000816"
    },
    {
      "type": "WEB",
      "url": "https://github.com/grafana/grafana/issues/13667"
    },
    {
      "type": "WEB",
      "url": "https://github.com/grafana/grafana/pull/13670"
    },
    {
      "type": "WEB",
      "url": "https://github.com/grafana/grafana/commit/eabb04cec21dc323347da1aab7fcbf2a6e9dd121"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/grafana/grafana"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Grafana XSS Vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...