Vulnerability Name: | CVE-2022-21703 (CCN-219280) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2021-11-16 | ||||||||||||||||||||||||||||||||||||
Published: | 2022-02-08 | ||||||||||||||||||||||||||||||||||||
Updated: | 2022-09-10 | ||||||||||||||||||||||||||||||||||||
Summary: | Grafana is an open-source platform for monitoring and observability. Affected versions are subject to a cross site request forgery vulnerability which allows attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, Editors or Admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C)
5.9 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-352 CWE-352 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-21703 Source: XF Type: UNKNOWN grafana-cve202221703-csrf(219280) Source: MISC Type: Issue Tracking, Patch, Third Party Advisory https://github.com/grafana/grafana/pull/45083 Source: CCN Type: Grafana GIT Repository CVE-2022-21703: Grafana Cross Site Request Forgery (CSRF) Source: CONFIRM Type: Mitigation, Release Notes, Third Party Advisory https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w Source: MISC Type: Mitigation, Release Notes, Vendor Advisory https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/ Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-9dd03cab55 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-c5383675d9 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-83405f9d5b Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220303-0005/ | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |