Lucene search

K
redosRedosROS-20240404-01
HistoryApr 04, 2024 - 12:00 a.m.

ROS-20240404-01

2024-04-0400:00:00
redos.red-soft.ru
3
authentication bypass
user registration
forgotten password
web page security
svg file security
privilege escalation
user data security
administrator escalation
plugin security
access control flaws

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.5%

A vulnerability in the Grafana web-based data submission tool is related to authentication bypass via
spoofing. Exploitation of the vulnerability could allow an attacker acting remotely to gain full
access to a user’s account

A vulnerability in the Grafana monitoring and surveillance platform is related to the ability for users to
to register with any username/email address the user chooses.
Exploitation of the vulnerability could allow an attacker to bypass existing security restrictions

A vulnerability in the Grafana monitoring and surveillance platform is related to the use of a forgotten password on the login page of the system.
The login page sends a POST request to the URL /api/user/password/sent-reset-email.
Exploitation of the vulnerability could allow an attacker acting remotely to obtain sensitive
data

A vulnerability in the Trace View pane of the Grafana web-based data presentation tool is related to insufficient protection of the web page structure when processing sensitive data.
protection of the web page structure when processing attribute values and range resources. Exploitation
exploitation of the vulnerability could allow a remote attacker to escalate privileges and perform a cross-site scripted attack.
cross-site scripting attacks

A vulnerability in the Grafana monitoring and surveillance platform is related to the presence of SVG files that were not properly cleaned and allowed for cross-site scripting attacks.
properly cleaned and allowed arbitrary JavaScript to be executed in the context of the current
authorized user of a Grafana instance. Exploitation of the vulnerability could allow an attacker,
acting remotely, to perform cross-site scripting (XSS) attacks

A vulnerability in the Grafana monitoring and surveillance platform is related to the registration of someone else’s email address as a username.
email address as a username. Exploitation of the vulnerability could allow an attacker,
acting remotely, to block a login attempt.

A vulnerability in the Grafana monitoring and surveillance platform is related to escalation from administrator to
server administrator when using an authentication proxy. Exploitation of the vulnerability could
allow a remote attacker to gain unauthorized access to information and compromise its integrity and availability.
its integrity and availability

A vulnerability in the Grafana monitoring and surveillance platform is related to the transfer of user authentication cookies to plug-ins.
user authentication cookies to plugins. Exploitation of the vulnerability could allow an attacker acting remotely to access sensitive data and compromise its integrity and availability.
remotely to obtain sensitive data

A vulnerability in Grafana’s web-based data submission tool is related to insufficient cleansing of
of user data. Exploitation of the vulnerability could allow a remote attacker to,
Perform cross-site scripting (XSS) attacks

Grafana monitoring and surveillance platform vulnerability is related to bypassing plugin signature verification.
Exploitation of the vulnerability could allow an attacker acting remotely to install malicious
malware on a vulnerable device

A vulnerability in the Grafana monitoring and surveillance platform is related to passing authentication tokens to some target plugins.
to some target plug-ins. Exploitation of the vulnerability could allow an attacker acting remotely,
obtain sensitive data

A vulnerability in the Grafana web-based data submission tool is related to a lack of protection for proprietary data.
Exploitation of the vulnerability could allow an attacker acting remotely to access the session of
current user

Vulnerability in the program interface of the Grafana web-based presentation tool is related to deficiencies in
access control flaws in endpoint processing. Exploitation of the vulnerability could allow an attacker,
acting remotely, escalate their privileges and conduct phishing attacks by sending customized
crafted e-mail messages

A vulnerability in the Grafana monitoring and surveillance platform involves the creation of a snapshot and arbitrarily
selecting the “originalUrl” parameter by editing the request, thanks to a web proxy. Exploitation of the vulnerability
could allow an attacker acting remotely to inject an injected URL

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64grafana<= 10.3.3-1.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.5%