SSRF Incorrect Access Control Issue for Grafana OSS

description-logoDescription

The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\'ing Grafana via SegFault.

affected-products-logoAffected Applications

Grafana OSS

CVE References

CVE-2020-13379