CVE-2020-11110

medium

Description

Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.

References

https://security.netapp.com/advisory/ntap-20200810-0002/

https://github.com/grafana/grafana/blob/master/CHANGELOG.md

Details

Source: Mitre, NVD

Published: 2020-07-27

Updated: 2023-02-10

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium