Vulnerabilities (CVE)

Filtered by vendor Grafana Subscribe
Total 75 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13379 4 Fedoraproject, Grafana, Netapp and 1 more 5 Fedora, Grafana, E-series Performance Analyzer and 2 more 2023-12-10 6.4 MEDIUM 8.2 HIGH
The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.
CVE-2018-18625 1 Grafana 1 Grafana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels > General" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
CVE-2020-12245 1 Grafana 1 Grafana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana before 6.7.3 allows table-panel XSS via column.title or cellLinkTooltip.
CVE-2018-18624 1 Grafana 1 Grafana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
CVE-2020-11110 2 Grafana, Netapp 2 Grafana, E-series Performance Analyzer 2023-12-10 3.5 LOW 5.4 MEDIUM
Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
CVE-2018-18623 1 Grafana 1 Grafana 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana 5.3.1 has XSS via the "Dashboard > Text Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
CVE-2020-13429 1 Grafana 1 Piechart-panel 2023-12-10 3.5 LOW 5.4 MEDIUM
legend.ts in the piechart-panel (aka Pie Chart Panel) plugin before 1.5.0 for Grafana allows XSS via the Values Header (aka legend header) option.
CVE-2019-15635 1 Grafana 1 Grafana 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Grafana 5.4.0. Passwords for data sources used by Grafana (e.g., MySQL) are not encrypted. An admin user can reveal passwords for any data source by pressing the "Save and test" button within a data source's settings menu. When watching the transaction with Burp Proxy, the password for the data source is revealed and sent to the server. From a browser, a prompt to save the credentials is generated, and the password can be revealed by simply checking the "Show password" box.
CVE-2019-15043 1 Grafana 1 Grafana 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Grafana 2.x through 6.x before 6.3.4, parts of the HTTP API allow unauthenticated use. This makes it possible to run a denial of service attack against the server running Grafana.
CVE-2019-13068 1 Grafana 1 Grafana 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
public/app/features/panel/panel_ctrl.ts in Grafana before 6.2.5 allows HTML Injection in panel drilldown links (via the Title or url field).
CVE-2015-9282 1 Grafana 1 Piechart-panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Pie Chart Panel plugin through 2019-01-02 for Grafana is vulnerable to XSS via legend data or tooltip data. When a chart is included in a Grafana dashboard, this vulnerability could allow an attacker to gain remote unauthenticated access to the dashboard.
CVE-2018-15727 2 Grafana, Redhat 2 Grafana, Ceph Storage 2023-12-10 7.5 HIGH 9.8 CRITICAL
Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user.
CVE-2018-19039 3 Grafana, Netapp, Redhat 7 Grafana, Active Iq Performance Analytics Services, Storagegrid Webscale Nas Bridge and 4 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
CVE-2018-1000816 1 Grafana 1 Grafana 2023-12-10 3.5 LOW 5.4 MEDIUM
Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..
CVE-2018-12099 2 Grafana, Netapp 3 Grafana, Active Iq Performance Analytics Services, Storagegrid Webscale Nas Bridge 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.