CVE-2020-13430

Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*

History

28 Feb 2023, 15:15

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200528-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200528-0003/ - Third Party Advisory

Information

Published : 2020-05-24 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13430

Mitre link : CVE-2020-13430

CVE.ORG link : CVE-2020-13430


JSON object : View

Products Affected

grafana

  • grafana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')