Max CVSS 4.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-13430 4.3
Grafana before 7.0.0 allows tag value XSS via the OpenTSDB datasource.
28-02-2023 - 15:15 24-05-2020 - 18:15
CVE-2020-11110 3.5
Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.
10-02-2023 - 18:04 27-07-2020 - 13:15
CVE-2019-19499 4.0
Grafana <= 6.4.3 has an Arbitrary File Read vulnerability, which could be exploited by an authenticated attacker that has privileges to modify the data source configurations.
28-04-2022 - 18:28 28-08-2020 - 15:15
CVE-2020-12459 2.1
In certain Red Hat packages for Grafana 6.x through 6.3.6, the configuration files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml (which contain a secret_key and a bind_password) are world readable.
26-04-2022 - 17:45 29-04-2020 - 16:15
CVE-2020-12458 2.1
An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encr
26-04-2022 - 17:44 29-04-2020 - 16:15
CVE-2020-12245 4.3
Grafana before 6.7.3 allows table-panel XSS via column.title or cellLinkTooltip.
10-10-2020 - 18:15 24-04-2020 - 21:15
CVE-2018-18624 4.3
Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
08-06-2020 - 13:15 02-06-2020 - 17:15
CVE-2020-12052 4.3
Grafana version < 6.7.3 is vulnerable for annotation popup XSS.
11-05-2020 - 10:15 27-04-2020 - 13:15
Back to Top Mark selected
Back to Top