Grafana is an open-source platform for monitoring and observability. Versions prior to 9.1.6 and 8.5.13 are vulnerable to an escalation from admin to server admin when auth proxy is used, allowing an admin to take over the server admin account and gain full control of the grafana instance. All installations should be upgraded as soon as possible. As a workaround deactivate auth proxy following the instructions at: https://grafana.com/docs/grafana/latest/setup-grafana/configure-security/configure-authentication/auth-proxy/
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-09-20T00:00:00

Updated: 2022-12-15T00:00:00

Reserved: 2022-07-15T00:00:00


Link: CVE-2022-35957

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-09-20T23:15:09.457

Modified: 2023-11-07T03:49:28.103


Link: CVE-2022-35957

JSON object: View

cve-icon Redhat Information

No data.

CWE