Skip to content

Grafana vulnerable to Stored Cross-site Scripting in Text plugin

Moderate severity GitHub Reviewed Published Mar 1, 2023 in grafana/grafana • Updated Feb 1, 2024

Package

gomod github.com/grafana/grafana (Go)

Affected versions

>= 9.2.0, < 9.2.10
>= 9.3.0, < 9.3.4

Patched versions

9.2.10
9.3.4

Description

Description

On 2023-01-01 during an internal audit of Grafana, a member of the security team found a stored XSS vulnerability affecting the core plugin "Text".

The stored XSS vulnerability requires several user interactions in order to be fully exploited. The vulnerability was possible due to React's render cycle that will pass though the unsanitized HTML code, but in the next cycle the HTML is cleaned up and saved in Grafana's database.

Impact

An attacker needs to have the Editor role in order to change a Text panel to include JavaScript. later, an another user needs to edit the same Text panel, and click on "Markdown" or "HTML" for the code to be executed. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard.

Impacted versions

Grafana versions between 9.2.0 and 9.2.10. and between 9.3.0 and 9.3.4

Solutions and mitigations

Update your Grafana instance.

Reporting security issues

If you think you have found a security vulnerability, please send a report to security@grafana.com. This address can be used for all of Grafana Labs' open source and commercial products (including, but not limited to Grafana, Grafana Cloud, Grafana Enterprise, and grafana.com). We can accept only vulnerability reports at this address. We would prefer that you encrypt your message to us by using our PGP key. The key fingerprint is

F988 7BEA 027A 049F AE8E 5CAA D125 8932 BE24 C5CA

The key is available from keyserver.ubuntu.com.

Security announcements

We maintain a security category on our blog, where we will always post a summary, remediation, and mitigation details for any patch containing security fixes.

You can also subscribe to our RSS feed.

References

@vtorosyan vtorosyan published to grafana/grafana Mar 1, 2023
Published to the GitHub Advisory Database Mar 1, 2023
Reviewed Mar 1, 2023
Published by the National Vulnerability Database Mar 2, 2023
Last updated Feb 1, 2024

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2023-22462

GHSA ID

GHSA-7rqg-hjwc-6mjf

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.