Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-39306
HistoryNov 09, 2022 - 12:00 a.m.

CVE-2022-39306 Grafana contains Improper Input Validation

2022-11-0900:00:00
CWE-20
GitHub_M
www.cve.org

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%

Grafana is an open-source platform for monitoring and observability. Versions prior to 9.2.4, or 8.5.15 on the 8.X branch, are subject to Improper Input Validation. Grafana admins can invite other members to the organization they are an admin for. When admins add members to the organization, non existing users get an email invite, existing members are added directly to the organization. When an invite link is sent, it allows users to sign up with whatever username/email address the user chooses and become a member of the organization. This introduces a vulnerability which can be used with malicious intent. This issue is patched in version 9.2.4, and has been backported to 8.5.15. There are no known workarounds.

CNA Affected

[
  {
    "vendor": "grafana",
    "product": "grafana",
    "versions": [
      {
        "version": "< 8.5.15",
        "status": "affected"
      },
      {
        "version": ">= 9.v9.0.0-beta1, < 9.2.4",
        "status": "affected"
      }
    ]
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.8%