Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-39226
Grafana Authentication Bypass Vulnerability - [Actively Exploited]
Description

Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated users are able to view the snapshot with the lowest database key by accessing the literal paths: /dashboard/snapshot/:key, or /api/snapshots/:key. If the snapshot "public_mode" configuration setting is set to true (vs default of false), unauthenticated users are able to delete the snapshot with the lowest database key by accessing the literal path: /api/snapshots-delete/:deleteKey. Regardless of the snapshot "public_mode" setting, authenticated users are able to delete the snapshot with the lowest database key by accessing the literal paths: /api/snapshots/:key, or /api/snapshots-delete/:deleteKey. The combination of deletion and viewing enables a complete walk through all snapshot data while resulting in complete snapshot data loss. This issue has been resolved in versions 8.1.6 and 7.5.11. If for some reason you cannot upgrade you can use a reverse proxy or similar to block access to the literal paths: /api/snapshots/:key, /api/snapshots-delete/:deleteKey, /dashboard/snapshot/:key, and /api/snapshots/:key. They have no normal function and can be disabled without side effects.

INFO

Published Date :

Oct. 5, 2021, 6:15 p.m.

Last Modified :

June 28, 2024, 2:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Grafana contains an authentication bypass vulnerability that allows authenticated and unauthenticated users to view and delete all snapshot data, potentially resulting in complete snapshot data loss.

Required Action :

Apply updates per vendor instructions.

Notes :

https://grafana.com/blog/2021/10/05/grafana-7.5.11-and-8.1.6-released-with-critical-security-fix/

Public PoC/Exploit Available at Github

CVE-2021-39226 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-39226 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Grafana grafana

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

APIV is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 9:57 a.m. This repo has been linked 105 different CVEs too.

Rapier is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, Rapier incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 11:32 a.m. This repo has been linked 105 different CVEs too.

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

cve exploits poc vulnerabilities vulnerability fuzzing scanner

Updated: 2 weeks, 3 days ago
730 stars 80 fork 80 watcher
Born at : Nov. 4, 2022, 3:19 a.m. This repo has been linked 99 different CVEs too.

a Curated list of Grafana Security Vulnerabilities, CVE & exploit

Updated: 1 month, 1 week ago
5 stars 1 fork 1 watcher
Born at : Sept. 2, 2022, 5:58 a.m. This repo has been linked 7 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39226 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39226 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269 Patch, Third Party Advisory https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269 Patch
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9 Third Party Advisory https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9 Exploit, Vendor Advisory
    Changed Reference Type https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/ Release Notes, Vendor Advisory https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/ Release Notes
    Changed Reference Type https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/ Release Notes, Vendor Advisory https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ Broken Link
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211029-0008/ Mailing List, Third Party Advisory https://security.netapp.com/advisory/ntap-20211029-0008/ Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-287
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ [Mailing List, Third Party Advisory]
  • Modified Analysis by [email protected]

    Nov. 06, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211029-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20211029-0008/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211029-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/05/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/05/4 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269 No Types Assigned https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269 Patch, Third Party Advisory
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9 No Types Assigned https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9 Third Party Advisory
    Changed Reference Type https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/ No Types Assigned https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/ Release Notes, Vendor Advisory
    Changed Reference Type https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/ No Types Assigned https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/ Release Notes, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions up to (excluding) 7.5.11 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.1.6
  • CVE Modified by [email protected]

    Oct. 05, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/05/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39226 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.18 }} 0.12%

score

0.98948

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability