7.5
HIGH
CVE-2021-43798
Grafana Plugin Directory Traversal Vulnerability
Description

Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: `<grafana_host_url>/public/plugins//`, where is the plugin ID for any installed plugin. At no time has Grafana Cloud been vulnerable. Users are advised to upgrade to patched versions 8.0.7, 8.1.8, 8.2.7, or 8.3.1. The GitHub Security Advisory contains more information about vulnerable URL paths, mitigation, and the disclosure timeline.

INFO

Published Date :

Dec. 7, 2021, 7:15 p.m.

Last Modified :

April 12, 2022, 6:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-43798 has a 112 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43798 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grafana grafana
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Grafana Decryptor for CVE-2021-43798

cracking cve-2021-43798 decryption decryptor grafana password

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 2, 2024, 8:43 a.m. This repo has been linked 1 different CVEs too.

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 11:27 p.m. This repo has been linked 1 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

Crowdsec Blacklist mirror - allows you to create a local HTTP service with an up-to-date list of harmful IP addresses

blocklist crowdsec docker docker-compose firewall security

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 5, 2024, 8:47 p.m. This repo has been linked 6 different CVEs too.

None

Python

Updated: 4 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : April 24, 2024, 8:47 p.m. This repo has been linked 1 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

Scanner for PathTraversal Vul.

Python

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 31, 2024, 7:30 p.m. This repo has been linked 10 different CVEs too.

Exploit for CVE-2021-43798

Python

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 28, 2024, 7:45 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 27, 2024, 9:47 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

A PoC exploit for CVE-2021-43798 - Grafana Directory Traversal

directory-traversal directory-traversal-vulnerability exploitation exploits grafana hacking information-disclosure poc cve-2021-43789

Python

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : March 4, 2024, 6:32 p.m. This repo has been linked 1 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43798 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43798 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/10/4 Mailing List, Patch http://www.openwall.com/lists/oss-security/2021/12/10/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211229-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20211229-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211229-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/09/2 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/12/09/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/10/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/10/4 Mailing List, Patch
  • CVE Modified by [email protected]

    Dec. 11, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/10/4 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html No Types Assigned http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html No Types Assigned http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/12/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/12/09/2 Third Party Advisory
    Changed Reference Type https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce No Types Assigned https://github.com/grafana/grafana/commit/c798c0e958d15d9cc7f27c72113d572fa58545ce Patch, Third Party Advisory
    Changed Reference Type https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p No Types Assigned https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p Patch, Third Party Advisory
    Changed Reference Type https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ No Types Assigned https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:8.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:grafana:grafana:8.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:grafana:grafana:8.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.0.1 up to (excluding) 8.0.7 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.8 *cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.7 *cpe:2.3:a:grafana:grafana:8.3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/12/09/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165221/Grafana-8.3.0-Directory-Traversal-Arbitrary-File-Read.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Added Reference https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165198/Grafana-Arbitrary-File-Reading.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43798 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.52 }} 0.01%

score

0.99991

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability