Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `<grafana_host_url>/public/plugins//`, where is the plugin ID for any installed plugin. At no time has Grafana Cloud been vulnerable. Users are advised to upgrade to patched versions 8.0.7, 8.1.8, 8.2.7, or 8.3.1. The GitHub Security Advisory contains more information about vulnerable URL paths, mitigation, and the disclosure timeline.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-12-07T18:25:10

Updated: 2024-08-04T04:03:08.797Z

Reserved: 2021-11-16T00:00:00

Link: CVE-2021-43798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-07T19:15:07.633

Modified: 2022-04-12T18:06:34.363

Link: CVE-2021-43798

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-12-07T00:00:00Z

Links: CVE-2021-43798 - Bugzilla