CVE-2021-43798
Grafana vulnerability analysis and mitigation

Overview

Grafana, an open-source platform for monitoring and observability, was found to contain a critical directory traversal vulnerability (CVE-2021-43798) affecting versions 8.0.0-beta1 through 8.3.0. The vulnerability was discovered on December 3, 2021, and allows unauthenticated attackers to access local files through the /public/plugins// path, where the plugin ID can be any installed plugin. The vulnerability was initially planned for a controlled release but became a 0-day exploit when it was leaked to the public on December 7, 2021 (Grafana Blog, GitHub Advisory).

Technical details

The vulnerability received a CVSS v3.1 score of 7.5 (High) with the vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N. The issue affects multiple pre-installed plugins including alertlist, annolist, barchart, bargauge, cloudwatch, and many others. The vulnerability stems from improper path handling in the plugin asset serving functionality, which allows attackers to traverse directories using specially crafted URLs (GitHub Advisory, OSS Security).

Impact

Successful exploitation of this vulnerability allows attackers to read arbitrary files from the server hosting Grafana, potentially exposing sensitive information. The vulnerability requires no authentication and can be exploited remotely, making it particularly dangerous. However, Grafana Cloud instances were not affected due to defense-in-depth measures (Grafana Blog).

Mitigation and workarounds

Users are advised to upgrade to the patched versions: 8.0.7, 8.1.8, 8.2.7, or 8.3.1. For users unable to upgrade immediately, running a reverse proxy in front of Grafana that normalizes the PATH of the request can mitigate the vulnerability. For example, using the normalize_path setting in Envoy. Cloud providers offering managed Grafana services, including Amazon Managed Grafana and Azure Managed Grafana, have implemented necessary security measures (GitHub Advisory).

Community reactions

The vulnerability received significant attention from the security community due to its severity and ease of exploitation. Grafana Labs acknowledged this as their first 0-day exploit and had to accelerate their planned release timeline when the vulnerability was leaked to the public. The incident prompted Grafana Labs to announce plans for establishing a formal bug bounty program to better handle future security research submissions (Grafana Blog).

Additional resources


SourceThis report was generated using AI

Related Grafana vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

CVE-2025-11539CRITICAL9.9
  • GrafanaGrafana
  • cpe:2.3:a:grafana:grafana
NoYesOct 09, 2025
CVE-2025-58754HIGH7.5
  • JavaScriptJavaScript
  • node-axios
NoYesSep 12, 2025
CVE-2025-47906MEDIUM6.5
  • cAdvisorcAdvisor
  • image-builder
NoYesSep 18, 2025
CVE-2025-47910MEDIUM5.4
  • Terraform CommunityTerraform Community
  • envconsul
NoYesSep 22, 2025
CVE-2025-9308MEDIUM4.8
  • JavaScriptJavaScript
  • grafana-graphite
NoYesAug 21, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management