K3ysTr0K3R / CVE-2021-43798-EXPLOIT

A PoC exploit for CVE-2021-43798 - Grafana Directory Traversal

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-43798 - Grafana Directory Traversal ๐Ÿ”

Grafana is an open-source platform for monitoring and observability. Versions 8.0.0-beta1 through 8.3.0 (except for patched versions) are vulnerable to a directory traversal attack, allowing unauthorized access to local files. This vulnerability does not affect Grafana Cloud. The vulnerability exists in the handling of the URL path <grafana_host_url>/public/plugins//. By manipulating the <plugin_id> parameter, an attacker can traverse directories and access files outside the intended directory.

Impact ๐Ÿ’ฅ

An attacker could exploit this vulnerability to access sensitive files on the host system, potentially leading to further compromise of the Grafana instance or the host system itself.

Affected Versions โ—๏ธ

Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) are affected by this vulnerability.

Disclaimer ๐Ÿšจ

This exploit is intended for educational purposes only. Misuse of this exploit or any information related to it is not condoned and is the sole responsibility of the user.

About

A PoC exploit for CVE-2021-43798 - Grafana Directory Traversal


Languages

Language:Python 100.0%