Логотип exploitDog
bind:"GHSA-xc3p-28hw-q24g" OR bind:"CVE-2022-21702"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-xc3p-28hw-q24g" OR bind:"CVE-2022-21702"

Количество 15

Количество 15

github логотип

GHSA-xc3p-28hw-q24g

около 1 года назад

Grafana proxy Cross-site Scripting

CVSS3: 6.8
EPSS: Низкий
ubuntu логотип

CVE-2022-21702

больше 3 лет назад

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of th...

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-21702

больше 3 лет назад

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of th...

CVSS3: 6.8
EPSS: Низкий
nvd логотип

CVE-2022-21702

больше 3 лет назад

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of the H

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-21702

больше 3 лет назад

Grafana is an open-source platform for monitoring and observability. I ...

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2023-02415

больше 3 лет назад

Уязвимость HTTP прокси-сервера веб-инструмента представления данных Grafana, позволяющая нарушителю проводить межсайтовые сценарные атаки

CVSS3: 6.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3765-1

больше 2 лет назад

Security update for grafana

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1396-1

около 3 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-FU-2022:1419-1

около 3 лет назад

Feature update for grafana

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2134-1

почти 3 года назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
rocky логотип

RLSA-2022:8057

больше 2 лет назад

Important: grafana security, bug fix, and enhancement update

EPSS: Низкий
rocky логотип

RLSA-2022:7519

больше 2 лет назад

Moderate: grafana security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8057

больше 2 лет назад

ELSA-2022-8057: grafana security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7519

больше 2 лет назад

ELSA-2022-7519: grafana security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20240403-01

около 1 года назад

Множественные уязвимости grafana

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-xc3p-28hw-q24g

Grafana proxy Cross-site Scripting

CVSS3: 6.8
1%
Низкий
около 1 года назад
ubuntu логотип
CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of th...

CVSS3: 6.5
1%
Низкий
больше 3 лет назад
redhat логотип
CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of th...

CVSS3: 6.8
1%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The attacker could either compromise an existing datasource for a specific Grafana instance or either set up its own public service and instruct anyone to set it up in their Grafana instance. To be impacted, all of the following must be applicable. For the data source proxy: A Grafana HTTP-based datasource configured with Server as Access Mode and a URL set, the attacker has to be in control of the HTTP server serving the URL of above datasource, and a specially crafted link pointing at the attacker controlled data source must be clicked on by an authenticated user. For the plugin proxy: A Grafana HTTP-based app plugin configured and enabled with a URL set, the attacker has to be in control of the H

CVSS3: 6.5
1%
Низкий
больше 3 лет назад
debian логотип
CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. I ...

CVSS3: 6.5
1%
Низкий
больше 3 лет назад
fstec логотип
BDU:2023-02415

Уязвимость HTTP прокси-сервера веб-инструмента представления данных Grafana, позволяющая нарушителю проводить межсайтовые сценарные атаки

CVSS3: 6.8
1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:3765-1

Security update for grafana

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:1396-1

Security update for SUSE Manager Client Tools

около 3 лет назад
suse-cvrf логотип
SUSE-FU-2022:1419-1

Feature update for grafana

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2134-1

Security update for SUSE Manager Client Tools

почти 3 года назад
rocky логотип
RLSA-2022:8057

Important: grafana security, bug fix, and enhancement update

больше 2 лет назад
rocky логотип
RLSA-2022:7519

Moderate: grafana security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8057

ELSA-2022-8057: grafana security, bug fix, and enhancement update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7519

ELSA-2022-7519: grafana security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
redos логотип
ROS-20240403-01

Множественные уязвимости grafana

CVSS3: 9.8
около 1 года назад

Уязвимостей на страницу