Vulnerabilities > Grafana

DATE CVE VULNERABILITY TITLE RISK
2021-03-22 CVE-2021-27962 Unspecified vulnerability in Grafana
Grafana Enterprise 7.2.x and 7.3.x before 7.3.10 and 7.4.x before 7.4.5 allows a dashboard editor to bypass a permission check concerning a data source they should not be able to access.
network
grafana
4.9
2021-03-18 CVE-2021-27358 The snapshot feature in Grafana 6.7.3 through 7.4.1 can allow an unauthenticated remote attackers to trigger a Denial of Service via a remote API call if a commonly used configuration is set.
network
low complexity
grafana netapp
5.0
2020-12-21 CVE-2020-27846 Misinterpretation of Input vulnerability in multiple products
A signature verification vulnerability exists in crewjam/saml.
network
low complexity
grafana saml-project redhat fedoraproject CWE-115
critical
9.8
2020-10-28 CVE-2020-24303 Cross-site Scripting vulnerability in Grafana
Grafana before 7.1.0-beta 1 allows XSS via a query alias for the ElasticSearch datasource.
network
grafana CWE-79
4.3
2020-08-28 CVE-2019-19499 SQL Injection vulnerability in Grafana
Grafana <= 6.4.3 has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations.
network
low complexity
grafana CWE-89
4.0
2020-07-27 CVE-2020-11110 Cross-site Scripting vulnerability in multiple products
Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
network
low complexity
grafana netapp CWE-79
5.4
2020-06-03 CVE-2020-13379 Server-Side Request Forgery (SSRF) vulnerability in multiple products
The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue.
network
low complexity
grafana fedoraproject netapp opensuse CWE-918
8.2
2020-06-02 CVE-2018-18625 Cross-site Scripting vulnerability in Grafana 5.3.1
Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels > General" screen.
network
grafana CWE-79
4.3
2020-06-02 CVE-2018-18624 Cross-site Scripting vulnerability in Grafana 5.3.1
Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen.
network
grafana CWE-79
4.3
2020-06-02 CVE-2018-18623 Cross-site Scripting vulnerability in Grafana 5.3.1
Grafana 5.3.1 has XSS via the "Dashboard > Text Panel" screen.
network
grafana CWE-79
4.3