Lucene search

K
cvelistMitreCVELIST:CVE-2020-13379
HistoryJun 03, 2020 - 6:41 p.m.

CVE-2020-13379

2020-06-0318:41:09
mitre
www.cve.org
6

AI Score

8.2

Confidence

High

EPSS

0.717

Percentile

98.1%

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS’ing Grafana via SegFault.

References