CVE-2022-39306 Information

Share on:

Description

Grafana is an open-source platform for monitoring and observability. Versions prior to 9.2.4 or 8.5.15 on the 8.X branch are subject to Improper Input Validation. Grafana admins can invite other members to the organization they are an admin for. When admins add members to the organization non existing users get an email invite existing members are added directly to the organization. When an invite link is sent it allows users to sign up with whatever username/email address the user chooses and become a member of the organization. This introduces a vulnerability which can be used with malicious intent. This issue is patched in version 9.2.4 and has been backported to 8.5.15. There are no known workarounds.

Reference

https://github.com/grafana/grafana/security/advisories/GHSA-2x6g-h2hg-rq84