Логотип exploitDog
bind:"CVE-2022-31107"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-31107"

Количество 17

Количество 17

ubuntu логотип

CVE-2022-31107

почти 3 года назад

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user w...

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2022-31107

почти 3 года назад

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user w...

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2022-31107

почти 3 года назад

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user will

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2022-31107

почти 3 года назад

Grafana is an open-source platform for monitoring and observability. I ...

CVSS3: 7.1
EPSS: Низкий
rocky логотип

RLSA-2022:5717

почти 3 года назад

Important: grafana security update

EPSS: Низкий
github логотип

GHSA-mx47-6497-3fv2

около 1 года назад

Grafana account takeover via OAuth vulnerability

CVSS3: 7.1
EPSS: Низкий
oracle-oval логотип

ELSA-2022-5717

почти 3 года назад

ELSA-2022-5717: grafana security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-5716

почти 3 года назад

ELSA-2022-5716: grafana security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2024-02573

почти 3 года назад

Уязвимость платформы для мониторинга и наблюдения Grafana, связанная с неправильной авторизацией, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3751-1

больше 2 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3747-1

больше 2 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3765-1

больше 2 лет назад

Security update for grafana

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4437-1

больше 2 лет назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4428-1

больше 2 лет назад

Security update for grafana

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2575-1

почти 2 года назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2578-1

почти 2 года назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
redos логотип

ROS-20240403-01

около 1 года назад

Множественные уязвимости grafana

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-31107

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user w...

CVSS3: 7.1
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-31107

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user w...

CVSS3: 7.1
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-31107

Grafana is an open-source platform for monitoring and observability. In versions 5.3 until 9.0.3, 8.5.9, 8.4.10, and 8.3.10, it is possible for a malicious user who has authorization to log into a Grafana instance via a configured OAuth IdP which provides a login name to take over the account of another user in that Grafana instance. This can occur when the malicious user is authorized to log in to Grafana via OAuth, the malicious user's external user id is not already associated with an account in Grafana, the malicious user's email address is not already associated with an account in Grafana, and the malicious user knows the Grafana username of the target user. If these conditions are met, the malicious user can set their username in the OAuth provider to that of the target user, then go through the OAuth flow to log in to Grafana. Due to the way that external and internal user accounts are linked together during login, if the conditions above are all met then the malicious user will

CVSS3: 7.1
0%
Низкий
почти 3 года назад
debian логотип
CVE-2022-31107

Grafana is an open-source platform for monitoring and observability. I ...

CVSS3: 7.1
0%
Низкий
почти 3 года назад
rocky логотип
RLSA-2022:5717

Important: grafana security update

0%
Низкий
почти 3 года назад
github логотип
GHSA-mx47-6497-3fv2

Grafana account takeover via OAuth vulnerability

CVSS3: 7.1
0%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2022-5717

ELSA-2022-5717: grafana security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-5716

ELSA-2022-5716: grafana security update (IMPORTANT)

почти 3 года назад
fstec логотип
BDU:2024-02573

Уязвимость платформы для мониторинга и наблюдения Grafana, связанная с неправильной авторизацией, позволяющая нарушителю повысить свои привилегии

CVSS3: 7.5
0%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3751-1

Security update for SUSE Manager Client Tools

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3747-1

Security update for SUSE Manager Client Tools

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3765-1

Security update for grafana

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4437-1

Security update for SUSE Manager Client Tools

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4428-1

Security update for grafana

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2575-1

Security update for SUSE Manager Client Tools

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2578-1

Security update for SUSE Manager Client Tools

почти 2 года назад
redos логотип
ROS-20240403-01

Множественные уязвимости grafana

CVSS3: 9.8
около 1 года назад

Уязвимостей на страницу