Grafana version confirmed for 5.2.4 and 5.3.0 contains a Cross Site Scripting (XSS) vulnerability in Influxdb and Graphite query editor that can result in Running arbitrary js code in victims browser.. This attack appear to be exploitable via Authenticated user must click on the input field where the payload was previously inserted..
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T15:00:00Z

Updated: 2024-09-17T00:31:53.978Z

Reserved: 2018-12-20T00:00:00Z

Link: CVE-2018-1000816

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T15:29:00.643

Modified: 2019-01-07T21:25:50.597

Link: CVE-2018-1000816

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-14T00:00:00Z

Links: CVE-2018-1000816 - Bugzilla