Логотип exploitDog
bind:"CVE-2024-1313"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-1313"

Количество 15

Количество 15

ubuntu логотип

CVE-2024-1313

около 1 года назад

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2024-1313

около 1 года назад

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2024-1313

около 1 года назад

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2024-1313

около 1 года назад

It is possible for a user in a different organization from the owner o ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-67rv-qpw2-6qrr

около 1 года назад

Grafana: Users outside an organization can delete a snapshot with its key

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2024-04116

около 1 года назад

Уязвимость веб-инструмента представления данных Grafana, связанная с обходом авторизации, позволяющая нарушителю обойти процесс авторизации и удалить моментальный снимок

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1530-2

12 месяцев назад

Security update for grafana and mybatis

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1530-1

около 1 года назад

Security update for grafana and mybatis

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1508-1

около 1 года назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
rocky логотип

RLSA-2024:3265

около 1 года назад

Important: grafana security update

EPSS: Низкий
rocky логотип

RLSA-2024:2568

около 1 года назад

Moderate: grafana security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3265

около 1 года назад

ELSA-2024-3265: grafana security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2568

около 1 года назад

ELSA-2024-2568: grafana security update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20240521-08

около 1 года назад

Множественные уязвимости grafana

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1509-1

около 1 года назад

Security update for SUSE Manager Client Tools

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-1313

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-1313

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-1313

It is possible for a user in a different organization from the owner of a snapshot to bypass authorization and delete a snapshot by issuing a DELETE request to /api/snapshots/<key> using its view key. This functionality is intended to only be available to individuals with the permission to write/edit to the snapshot in question, but due to a bug in the authorization logic, deletion requests issued by an unprivileged user in a different organization than the snapshot owner are treated as authorized. Grafana Labs would like to thank Ravid Mazon and Jay Chen of Palo Alto Research for discovering and disclosing this vulnerability. This issue affects Grafana: from 9.5.0 before 9.5.18, from 10.0.0 before 10.0.13, from 10.1.0 before 10.1.9, from 10.2.0 before 10.2.6, from 10.3.0 before 10.3.5.

CVSS3: 6.5
0%
Низкий
около 1 года назад
debian логотип
CVE-2024-1313

It is possible for a user in a different organization from the owner o ...

CVSS3: 6.5
0%
Низкий
около 1 года назад
github логотип
GHSA-67rv-qpw2-6qrr

Grafana: Users outside an organization can delete a snapshot with its key

CVSS3: 6.5
0%
Низкий
около 1 года назад
fstec логотип
BDU:2024-04116

Уязвимость веб-инструмента представления данных Grafana, связанная с обходом авторизации, позволяющая нарушителю обойти процесс авторизации и удалить моментальный снимок

CVSS3: 6.5
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1530-2

Security update for grafana and mybatis

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:1530-1

Security update for grafana and mybatis

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1508-1

Security update for SUSE Manager Client Tools

около 1 года назад
rocky логотип
RLSA-2024:3265

Important: grafana security update

около 1 года назад
rocky логотип
RLSA-2024:2568

Moderate: grafana security update

около 1 года назад
oracle-oval логотип
ELSA-2024-3265

ELSA-2024-3265: grafana security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-2568

ELSA-2024-2568: grafana security update (MODERATE)

около 1 года назад
redos логотип
ROS-20240521-08

Множественные уязвимости grafana

CVSS3: 6.5
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1509-1

Security update for SUSE Manager Client Tools

около 1 года назад

Уязвимостей на страницу