CVE-2022-31097

high

Description

Grafana is an open-source platform for monitoring and observability. Versions on the 8.x and 9.x branch prior to 9.0.3, 8.5.9, 8.4.10, and 8.3.10 are vulnerable to stored cross-site scripting via the Unified Alerting feature of Grafana. An attacker can exploit this vulnerability to escalate privilege from editor to admin by tricking an authenticated admin to click on a link. Versions 9.0.3, 8.5.9, 8.4.10, and 8.3.10 contain a patch. As a workaround, it is possible to disable alerting or use legacy alerting.

References

https://security.netapp.com/advisory/ntap-20220901-0010/

https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/

https://grafana.com/docs/grafana/latest/release-notes/release-notes-9-0-3/

https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-5-9/

https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f

Details

Source: Mitre, NVD

Published: 2022-07-15

Updated: 2022-11-23

Risk Information

CVSS v2

Base Score: 8.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

Severity: High

CVSS v3

Base Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Severity: High