Grafana is an open-source platform for monitoring and observability. Versions prior to 9.2.4, or 8.5.15 on the 8.X branch, are subject to Improper Input Validation. Grafana admins can invite other members to the organization they are an admin for. When admins add members to the organization, non existing users get an email invite, existing members are added directly to the organization. When an invite link is sent, it allows users to sign up with whatever username/email address the user chooses and become a member of the organization. This introduces a vulnerability which can be used with malicious intent. This issue is patched in version 9.2.4, and has been backported to 8.5.15. There are no known workarounds.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-11-09T00:00:00

Updated: 2022-12-15T00:00:00

Reserved: 2022-09-02T00:00:00


Link: CVE-2022-39306

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-09T22:15:16.303

Modified: 2023-02-16T03:19:59.027


Link: CVE-2022-39306

JSON object: View

cve-icon Redhat Information

No data.

CWE