CVE-2018-1000816

Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..
References
Link Resource
https://github.com/grafana/grafana/issues/13667 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:grafana:grafana:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:5.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000816

Mitre link : CVE-2018-1000816

CVE.ORG link : CVE-2018-1000816


JSON object : View

Products Affected

grafana

  • grafana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')