CVE-2023-0594

CVSS V2 None CVSS V3 None
Description
Grafana is an open-source platform for monitoring and observability. Starting with the 7.0 branch, Grafana had a stored XSS vulnerability in the trace view visualization. The stored XSS vulnerability was possible due the value of a span's attributes/resources were not properly sanitized and this will be rendered when the span's attributes/resources are expanded. An attacker needs to have the Editor role in order to change the value of a trace view visualization to contain JavaScript. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard. Users may upgrade to version 8.5.21, 9.2.13 and 9.3.8 to receive a fix.
Overview
  • CVE ID
  • CVE-2023-0594
  • Assigner
  • security@grafana.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-01T16:15:09
  • Last Modified Date
  • 2023-03-09T00:55:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* 1 OR 7.0.0 8.5.21
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* 1 OR 9.2.0 9.2.13
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* 1 OR 9.3.0 9.3.8
References
Reference URL Reference Tags
https://grafana.com/security/security-advisories/cve-2023-0594/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 05:49:22 Added to TrackCVE
2023-04-17 05:49:24 Weakness Enumeration new