Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-27T12:48:30

Updated: 2024-08-04T11:21:14.729Z

Reserved: 2020-03-30T00:00:00

Link: CVE-2020-11110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-27T13:15:11.293

Modified: 2023-02-10T18:04:39.533

Link: CVE-2020-11110

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-04-01T00:00:00Z

Links: CVE-2020-11110 - Bugzilla