CVE-2022-31097 Information

Share on:

Description

Grafana is an open-source platform for monitoring and observability. Versions on the 8.x and 9.x branch prior to 9.0.3 8.5.9 8.4.10 and 8.3.10 are vulnerable to stored cross-site scripting via the Unified Alerting feature of Grafana. An attacker can exploit this vulnerability to escalate privilege from editor to admin by tricking an authenticated admin to click on a link. Versions 9.0.3 8.5.9 8.4.10 and 8.3.10 contain a patch. As a workaround it is possible to disable alerting or use legacy alerting.

Reference

https://grafana.com/docs/grafana/next/release-notes/release-notes-8-4-10/ https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f https://grafana.com/docs/grafana/latest/release-notes/release-notes-9-0-3/ https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-5-9/