9.8
CRITICAL
CVE-2023-3128
Grafana Azure AD Azure OAuth Authentication Bypass
Description

Grafana is validating Azure AD accounts based on the email claim. On Azure AD, the profile email field is not unique and can be easily modified. This leads to account takeover and authentication bypass when Azure AD OAuth is configured with a multi-tenant app.

INFO

Published Date :

June 22, 2023, 9:15 p.m.

Last Modified :

July 21, 2023, 7:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-3128 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3128 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grafana grafana
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3128.

URL Resource
https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp Vendor Advisory
https://grafana.com/security/security-advisories/cve-2023-3128/ Vendor Advisory
https://security.netapp.com/advisory/ntap-20230714-0004/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 5 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3128 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3128 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp No Types Assigned https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230714-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20230714-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 18, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230714-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/grafana/bugbounty/security/advisories/GHSA-gxh2-6vvc-rrgp [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://grafana.com/security/security-advisories/cve-2023-3128/ No Types Assigned https://grafana.com/security/security-advisories/cve-2023-3128/ Vendor Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:* versions from (including) 6.7.0 up to (excluding) 8.5.27 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 6.7.0 up to (excluding) 8.5.27 *cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.20 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 9.2.0 up to (excluding) 9.2.20 *cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:* versions from (including) 9.3.0 up to (excluding) 9.3.16 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 9.3.0 up to (excluding) 9.3.16 *cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:* versions from (including) 9.4.0 up to (excluding) 9.4.13 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 9.4.0 up to (excluding) 9.4.13 *cpe:2.3:a:grafana:grafana:*:*:*:*:-:*:*:* versions from (including) 9.5.0 up to (excluding) 9.5.4 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 9.5.0 up to (excluding) 9.5.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.02%

score

0.53924

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability