Exploit for #VU58647 Path traversal in Grafana


Published: 2021-12-08 | Updated: 2023-09-04

Vulnerability identifier: #VU58647

Vulnerability risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-43798

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 30

Impact: Information disclosure

Vulnerable software:
Grafana
Web applications / Other software

Vendor: Grafana Labs