Grafana is an open-source platform for monitoring and observability. Versions on the 8.x and 9.x branch prior to 9.0.3, 8.5.9, 8.4.10, and 8.3.10 are vulnerable to stored cross-site scripting via the Unified Alerting feature of Grafana. An attacker can exploit this vulnerability to escalate privilege from editor to admin by tricking an authenticated admin to click on a link. Versions 9.0.3, 8.5.9, 8.4.10, and 8.3.10 contain a patch. As a workaround, it is possible to disable alerting or use legacy alerting.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-07-15T12:10:10

Updated: 2024-08-03T07:11:38.469Z

Reserved: 2022-05-18T00:00:00

Link: CVE-2022-31097

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-15T12:15:08.903

Modified: 2022-11-23T14:24:29.260

Link: CVE-2022-31097

cve-icon Redhat

Severity : Important

Publid Date: 2022-07-14T00:00:00Z

Links: CVE-2022-31097 - Bugzilla