CVSS | |
---|---|
DESCRIPTION | Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal, allowing access to local files. The vulnerable URL path is: ` |
HEAT SCORE | 806 |
DATE | TWEETS | USER |
---|---|---|
2022-05-23 12:40:13 | @ACHRAF48041890 @GodfatherOrwa CVE-2021-43798 - Grafana Unauthenticated Directory Traversal | _2os5 |
2022-05-16 12:30:20 | How to Identify and Exploit CVE-2021-43798 - Grafana Unauthenticated Directory Traversal Bug Bounty #bugbountytips… https://t.co/2E5BCOiVmM https://twitter.com/i/web/status/1526176931304968194 | AInfo622 |
2022-04-12 21:10:35 | Grafana - CVE-2021-43798: https://t.co/hFCuf65nzM https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p | LinInfoSec |
2022-04-12 18:29:33 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/vVgkT4ywav https://twitter.com/i/web/status/1513943344094842887 | threatintelctr |
2022-02-24 10:00:07 | CVE-2021-43798 - Grafana Unauthenticated Directory Traversal https://t.co/3Yckhjy5vr https://labs.detectify.com/2021/12/15/zero-day-path-traversal-grafana/ | piclerixk |
2022-02-20 15:30:18 | New post from https://t.co/uXvPWJy6tj (K43312023: Grafana vulnerability CVE-2021-43798) has been published on https://t.co/FrVtl49VZM http://www.sesin.at https://www.sesin.at/2022/02/20/k43312023/ | WolfgangSesin |
2022-02-20 15:30:14 | New post from https://t.co/9KYxtdZjkl (K43312023: Grafana vulnerability CVE-2021-43798) has been published on https://t.co/FuS81spjSl http://www.sesin.at https://www.sesin.at/2022/02/20/k43312023/ | www_sesin_at |
2022-02-11 14:45:50 | CVE-2021-43798 Grafana is an open-source platform for monitoring and observabili... https://t.co/A0tQAWHKvS Vuln… https://t.co/ey2hUqKcmT http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-43798 https://twitter.com/i/web/status/1492143980615720967 | VulmonFeeds |
2022-02-10 15:30:26 | 🎉🎉New Burp Bounty pro Profiles! 🎉🎉 👉CVE-2021-43798 Grafana Path Traversal 👉CVE-2021-3654 OpenRedirect in noVNC 👉CV… https://t.co/JJhk0EOAlI https://twitter.com/i/web/status/1491794845639217162 | BurpBounty |
2022-01-27 15:23:03 | CVE-2021-43798 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 t… https://t.co/ZgQGbA8PBQ https://twitter.com/i/web/status/1486719429660446733 | VulmonFeeds |
2022-01-22 18:00:18 | Grafana directory travesal (CVE-2021-43798). 400 bad request NGINX "bypass". Payload: [host]/public/plugins/wel… https://t.co/taXWrlH2ne https://twitter.com/i/web/status/1484946505576423430 | di_van1337 |
2022-01-16 21:00:08 | if you look at @grafana CVE-2021-43798 path traversal don't forget to check URL fragment (#) bypass for nginx servers | cutoffurmind |
2022-01-08 03:20:40 | Mass Scan for Grafana Unauthorized arbitrary file reading vulnerability CVE-2021-43798 https://t.co/H8RLL6OTSx… https://t.co/4FjtIKIj50 https://github.com/rodpwn/CVE-2021-43798-mass_scanner https://twitter.com/i/web/status/1479650072090578953 | rodpwn |
2022-01-06 11:00:07 | Our latest Bug report is now out - this month we review CVE-2021-43798, CVE-2021-43527 and of course CVE 2021-44228… https://t.co/BYBmGtQ8GT https://twitter.com/i/web/status/1479044188754919429 | Raj_Samani |
2022-01-05 05:10:15 | CVE-2021-43798 - Path traversal vulnerability in Grafana by @j0v0x0 https://t.co/bisFgOU4u2 #Security #Pentesting… https://t.co/7g2IDZhhxO https://j0vsec.com/post/cve-2021-43798/ https://twitter.com/i/web/status/1478593931143090176 | busk3r |
2022-01-05 05:10:08 | CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability by @jas502n https://t.co/ldjo2bHroV How… https://t.co/i7Ni8Eki65 https://github.com/jas502n/Grafana-CVE-2021-43798 https://twitter.com/i/web/status/1478593933064085504 | busk3r |
2021-12-29 21:50:10 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/BDg01nEVo0 https://twitter.com/i/web/status/1476308316389261314 | threatintelctr |
2021-12-23 05:50:09 | Grafana 任意文件读取漏洞分析(CVE-2021-43798 ) https://t.co/5Y2oZmZQvt https://t.co/rSjNxWnPVe https://ift.tt/3ySVSI3 https://ift.tt/3Jd8uhX | buaqbot |
2021-12-23 03:10:12 | New post! A dive into Grafana CVE-2021-43798 by @5p4d37 (https://t.co/IhdPJSjdoW) https://t.co/TsYEGE6aEN https://d.oulove.me/ https://nusgreyhats.org/posts/writeups/a-not-so-deep-dive-in-to-grafana-cve-2021-43798/ | NUSGreyhats |
2021-12-21 20:40:23 | Grafana Scanner for CVE-2021-43798 #linux #grafana #exploit #scanner #infosec #cybersecurity #PoC #CVE #rustlang https://t.co/7LpSLfhGUW https://github.com/halencarjunior/grafana-CVE-2021-43798 | bt0s3c |
2021-12-15 21:51:15 | Low severity variants of Grafana CVE-2021-43798 path traversal I found using CodeQL variant analysis #grafana https://t.co/6On3ZCG6qH https://twitter.com/GHSecurityLab/status/1471160636763783184 | pwntester |
2021-12-14 21:50:55 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/AnyuOB4bfN https://twitter.com/i/web/status/1470873620050288644 | threatintelctr |
2021-12-13 17:58:55 | #Monitoring #Tools #Automated | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/GRdE8zC3E1 https://click.convertkit-mail.com/92ug8kmgz2unhew207a9/n2hohqunrx7pzmf6/aHR0cHM6Ly9ncmFmYW5hLmNvbS9ibG9nLzIwMjEvMTIvMDgvYW4tdXBkYXRlLW9uLTBkYXktY3ZlLTIwMjEtNDM3OTgtZ3JhZmFuYS1kaXJlY3RvcnktdHJhdmVyc2FsLw== | hasdid |
2021-12-13 15:42:39 | @grnbeltwarrior I mean, there's a Grafana 8.3.0 URL directory traversal.... https://t.co/9aFFKGjFpV (CVE-2021-43798 vs CVE-2021-44228) https://www.exploit-db.com/exploits/50581 | whitingdev |
2021-12-13 15:30:08 | Here’s a quick video on the recent Grafana unauthenticated directory traversal (CVE-2021-43798): how to identify an… https://t.co/4Al6a3OK0d https://twitter.com/i/web/status/1470415715907694592 | NahamSec |
2021-12-13 15:23:54 | В открытой платформе визуализации данных Grafana выявлена уязвимость (CVE-2021-43798), позволяющая выйти за предел… https://t.co/yuM23FMVUV https://twitter.com/i/web/status/1470409802039926791 | ProHoster_info |
2021-12-13 09:33:49 | @vortexau Oh no that was CVE-2021-43798 | mhackling |
2021-12-13 03:42:45 | CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability 8.3.1 (2021-12-07) Security: Fixes CVE-20… https://t.co/04AOCuTSNo https://twitter.com/i/web/status/1470236242545680392 | hack_git |
2021-12-11 19:26:24 | PoC exploit for CVE-2021-43798 vulnerability in #grafana Unauthorized Arbitrary File Read. Allows access to local f… https://t.co/3wLheG7jnb https://twitter.com/i/web/status/1469746460086390790 | pedrohavay |
2021-12-11 14:20:10 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/PG19VLelTx https://twitter.com/i/web/status/1469673211373752331 | threatintelctr |
2021-12-11 12:20:14 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/zF4v6IsghV https://twitter.com/i/web/status/1469643010388291584 | threatintelctr |
2021-12-11 09:10:26 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/GirBkFCxEX https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | Cloud_Devops |
2021-12-11 04:31:28 | CVE-2021-44228ゼロデイになった経緯みててデジャブを感じてたけど、 ようやく思い出した 2日前に見てたGrafanaのゼロデイもおんなじ経緯だった CVE-2021-43798 | hsakoh |
2021-12-11 01:51:23 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/YcvUZ9zcH3 https://twitter.com/i/web/status/1469484466116648961 | threatintelctr |
2021-12-10 17:38:09 | CrowdSec now detects new CVEs exploitations such as: ☑️ThinkPHP CVE-2018-20062 ☑️Grafana CVE-2021-43798 ☑️VMWare vC… https://t.co/vuGV2CJ6Bd https://twitter.com/i/web/status/1469354470979084290 | CrowdSec_Hub |
2021-12-10 16:28:13 | New post from https://t.co/uXvPWJy6tj (CVE-2021-43798 (grafana)) has been published on https://t.co/jNCy3Y0ooE http://www.sesin.at https://www.sesin.at/2021/12/10/cve-2021-43798-grafana/ | WolfgangSesin |
2021-12-10 16:26:50 | New post from https://t.co/9KYxtdZjkl (CVE-2021-43798 (grafana)) has been published on https://t.co/DeCJBSyTN9 http://www.sesin.at https://www.sesin.at/2021/12/10/cve-2021-43798-grafana/ | www_sesin_at |
2021-12-10 13:52:14 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/rZFRRw9ioK https://twitter.com/i/web/status/1469303273379278855 | threatintelctr |
2021-12-10 09:53:03 | @CERTFI Artikkelissa väärä CVE numero CVE-2021-43789 Oikea numero on CVE-2021-43798 https://t.co/hz68EBihdE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43798 | nemeciii |
2021-12-10 00:30:21 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/OTW4g7YnNg comm: https://t.co/enMN6cpvca https://bit.ly/3EINRI2 https://bit.ly/3dyV95f | icymihn |
2021-12-10 00:30:11 | Exploit for ['CVE-2021-43798'] https://t.co/8KYeZ1sWii #Exploit #Sploitus https://sploitus.com/exploit?id=07CB6302-F48C-5CBF-9C5B-DD3447AAF62F | sploitus_com |
2021-12-09 20:30:05 | Threat Report: Grafana Issues Patch After an Exploit for CVE-2021-43798 is Made Public Read the details here: https://t.co/H5qHgnIwlp https://deepwat.ch/3rVCglc | deepwatch_sec |
2021-12-09 18:40:38 | CVE-2021-43798 Grafana directory traversal: Posted by Daniel Lee on Dec 09We released Grafana 8.3.1, 8.2.7, 8.1.8,… https://t.co/fdQaQ6zdmd https://twitter.com/i/web/status/1469013108580511752 | oss_security |
2021-12-09 18:27:28 | Grafana CVE-2021-43798 1-shodan drok: http.title:"http.title:"grafana" org:"target" 2- use nuclei-templates:… https://t.co/H0xVrkjxjE https://twitter.com/i/web/status/1469002068014817288 | MohamedVeten1 |
2021-12-09 18:21:02 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/4CA9OBlUUK https://twitter.com/i/web/status/1469008832844247046 | threatintelctr |
2021-12-09 17:51:48 | Docker makes it sooo easy to play with bugs. 2 lines, and you have the Grafana CVE-2021-43798 path traversal! dock… https://t.co/md3QYrs2RG https://twitter.com/i/web/status/1469001123981930499 | leonjza |
2021-12-09 17:00:22 | #CVE-2021-43798 Grafana 8.x Path Traversal (Pre-Auth) 🔥 cat hosts.txt | while read host do; do curl -sk --insecure… https://t.co/6vTeEe0gEx https://twitter.com/i/web/status/1468987657061498881 | simrotion13 |
2021-12-09 15:11:41 | CVE-2021-43798 https://t.co/L7XghULCZ7 #HarsiaInfo https://har-sia.info/CVE-2021-43798.html | Har_sia |
2021-12-09 14:44:17 | Grafana 8.x 0-day, update ASAP CVE-2021-43798 https://t.co/idG0Q0p1Yo https://t.co/fTQYip0Gbg https://buff.ly/3GpSx5W | yanjost |
2021-12-09 14:32:14 | #exploit 1. CVE-2021-43798: Grafana 8.x Path Traversal (Pre-Auth) https://t.co/hJnoFDVirM ]->… https://t.co/NfSdCphsXr https://github.com/taythebot/CVE-2021-43798 https://twitter.com/i/web/status/1468948997767405575 | ksg93rd |
2021-12-09 14:30:36 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/aJkWW1L4Y2 https://bit.ly/3rQZbhp | sharon_smith_1 |
2021-12-09 13:31:48 | CAT HACKER: An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/CMvlOZKt5m https://bit.ly/3rQZbhp | SproutCats |
2021-12-09 11:02:54 | Simple program for exploit grafana CVE-2021-43798 and list vuln for live target https://t.co/fxlPVyxYw5… https://t.co/6prUMOK6cy https://github.com/z3n70/CVE-2021-43798 https://twitter.com/i/web/status/1468897010627399684 | zenalarifin_ |
2021-12-09 11:01:38 | An update on 0day CVE-2021-43798: Grafana directory traversal | Grafana Labs : https://t.co/RupGSLqEyZ https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | digeex_security |
2021-12-09 11:00:50 | [New Blog] Grafana: Urgent to update to latest Grafana version if you are in any 8.x release - 0day CVE-2021-43798:… https://t.co/A7l1zmLDEg https://twitter.com/i/web/status/1468898054593990660 | jorgedlcruz |
2021-12-09 10:50:33 | Grafana Directory Traversal (CVE-2021-43798) Snort rules are now available to detect path traversal attempts.… https://t.co/R8jkLGfBUg https://twitter.com/i/web/status/1468895346923290633 | IdappcomLtd |
2021-12-09 10:40:17 | 🔴 Alert - Grafana has released a security update to patch 0-day path traveral vulnerability (CVE-2021-43798) affect… https://t.co/7BYm7jjKWJ https://twitter.com/i/web/status/1468892472327684101 | QatarCERT |
2021-12-09 09:10:44 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/oc816W3m77 https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | angsuman |
2021-12-09 09:02:50 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/QHQAblKQaI 74 https://ift.tt/3IwHA4u | terrypferguson |
2021-12-09 09:01:39 | I made a no-no yesterday and mixed up CVE-2021-41090 and CVE-2021-43798 on the @grafana blog. Sorry about that! Wh… https://t.co/g5SJUX3mHz https://twitter.com/i/web/status/1468866539009060869 | TwitchiH |
2021-12-09 08:52:26 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/NnugDb46Ql 72 https://ift.tt/3IwHA4u | thepaasguy |
2021-12-09 08:50:39 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/D7DuyZKWaf https://ift.tt/3s4VTrl | Its502geekguy |
2021-12-09 08:42:32 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/ImepKI2s02 71 https://ift.tt/3IwHA4u | InfernalZoltan |
2021-12-09 08:33:05 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/pv2SKnhiAx 69 https://ift.tt/3IwHA4u | CholettR |
2021-12-09 08:20:42 | New top story on Hacker News: An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/1G5ECLqIwB https://ift.tt/3IwHA4u | newsvogueindia |
2021-12-09 08:13:58 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/G6qzae7A3V 68 https://ift.tt/3IwHA4u | cevaboyz |
2021-12-09 08:12:43 | An update on #0day CVE-2021-43798: #Grafana directory traversal | Grafana Labs #vulnerability #zeroday https://t.co/FPWbPlpb4h https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | stepcellwolf |
2021-12-09 07:20:06 | An update on 0day CVE-2021-43798: Grafana directory traversal - https://t.co/NMtXS9xDOo #Computer #computer-forensi… https://t.co/nZS0qh72yG https://uefi.io/12170000/an-update-on-0day-cve-2021-43798-grafana-directory-traversal?via=tw https://twitter.com/i/web/status/1468842736623271936 | uefi_io |
2021-12-09 04:40:10 | #exploit 1. CVE-2021-43798: Grafana 8.x Path Traversal (Pre-Auth) https://t.co/hJnoFDVirM ]->… https://t.co/wzJGAIyeLk https://github.com/taythebot/CVE-2021-43798 https://twitter.com/i/web/status/1468800433653231622 | ksg93rd |
2021-12-09 04:02:42 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/YTsaWPyROM (https://t.co/ZPdxqKKK9F) https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ https://news.ycombinator.com/item?id=29491900 | betterhn50 |
2021-12-09 03:50:35 | 0day CVE-2021-43798の更新:Grafanaディレクトリトラバーサル https://t.co/KbLCZFN635 https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | hackernewsj |
2021-12-09 03:23:11 | Grafana 文件读取漏洞分析与汇总(CVE-2021-43798) https://t.co/g7rU2qPDoE https://t.co/G3lTYaKaLe https://ift.tt/3dwD1c2 https://ift.tt/3EGej4T | buaqbot |
2021-12-09 02:10:07 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/g0rZxPlKck via @grafana https://twitter.com/grafana | xxdesmus |
2021-12-09 01:01:37 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/9fEEPHiW6n http://dlvr.it/SF1H6d | marcplouis |
2021-12-09 00:50:41 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/x7P4Uravs7 (https://t.co/UyZrMyX2Pc) https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ https://news.ycombinator.com/item?id=29491900 | betterhn20 |
2021-12-09 00:11:57 | An update on 0day CVE-2021-43798: Grafana directory traversal Link: https://t.co/AhPr6yAmtW Comments: https://t.co/0VGR01l29u https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ https://news.ycombinator.com/item?id=29491900 | HackerNewsTop10 |
2021-12-08 23:55:10 | An update on 0day CVE-2021-43798: Grafana directory traversal: https://t.co/PU0g6T2JaK Comments: https://t.co/WSG7OQ6JbP https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ https://news.ycombinator.com/item?id=29491900 | HNTweets |
2021-12-08 23:41:36 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/6LKoGBdVtl 3 https://ift.tt/3IwHA4u | radoncnotes |
2021-12-08 23:40:23 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/yWreNOXy3o https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/?utm_source=dlvr.it&utm_medium=twitter | winsontang |
2021-12-08 23:30:24 | An update on 0day CVE-2021-43798: Grafana directory traversal L: https://t.co/M1b99Fu8aI C: https://t.co/7FiXLU0hUZ https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ https://news.ycombinator.com/item?id=29491900 | hn_frontpage |
2021-12-08 23:30:21 | Title: An update on 0day CVE-2021-43798: Grafana directory traversal 💬: Why not just use the "--delete" option? | hncynic |
2021-12-08 23:30:14 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/CaDvAsslXU 3 https://ift.tt/3IwHA4u | tammeke140674 |
2021-12-08 23:30:09 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/GQdPjO9F0x 3 https://ift.tt/3IwHA4u | knelsonvsi |
2021-12-08 23:30:06 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/HMRKjwRXMc https://ift.tt/3IwHA4u | j4ck_news |
2021-12-08 23:18:22 | GrafanaExp: 利用grafan CVE-2021-43798任意文件读漏洞,自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件,并输出data_sourrce信息。 https://t.co/Y9OwuHUYTG https://github.com/A-D-Team/grafanaExp | JekiCode |
2021-12-08 22:27:42 | Yeah! I managed to get through nginx after a few minutes testing! CVE-2021-43798 https://t.co/dFxi7JRbOp | phor3nsic_br |
2021-12-08 20:30:47 | An update on 0day CVE-2021-43798: Grafana directory traversal https://t.co/iWAxlnxI2A https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/ | feedpushr |
2021-12-08 19:00:21 | if you are getting 400 error back when exploiting Grafana (CVE-2021-43798) DM me. | ricardo_iramar |
2021-12-08 18:21:17 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/0EQEwwGWoU https://twitter.com/i/web/status/1468646445033086982 | threatintelctr |
2021-12-08 16:22:40 | Anyone has exploited Grafana CVE-2021-43798 on the windows server? @TomNomNom @rootxharsh @Muhd_Uwais_ | SachinY44591538 |
2021-12-08 16:16:44 | 🔥 PoC Exploit de la grave vulnerabilidad en Grafana - Vulnerabilidad CVE-2021-43798 Path Traversal… https://t.co/bPhYXw7Lhr https://twitter.com/i/web/status/1468567902454435841 | RubertPereira |
2021-12-08 15:59:53 | 🔥 PoC Exploit de la grave vulnerabilidad en Grafana - Vulnerabilidad CVE-2021-43798 Path Traversal… https://t.co/bPhYXw7Lhr https://twitter.com/i/web/status/1468567902454435841 | RubertPereira |
2021-12-08 15:44:41 | 🔥 PoC Exploit de la grave vulnerabilidad en Grafana - Vulnerabilidad CVE-2021-43798 Path Traversal… https://t.co/bPhYXw7Lhr https://twitter.com/i/web/status/1468567902454435841 | RubertPereira |
2021-12-08 15:12:53 | CVE-2021-43798 https://t.co/L7XghULCZ7 #HarsiaInfo https://har-sia.info/CVE-2021-43798.html | Har_sia |
2021-12-08 15:12:46 | Multiple exploits for a recently-disclosed Grafana #zeroday (CVE-2021-43798) are publicly available and already tes… https://t.co/NR7BlGncDj https://twitter.com/i/web/status/1468596300295946247 | SOC_Prime |
2021-12-08 14:51:06 | https://t.co/MfU6LTfM5W #CVE-2021-43798 https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/ | GardenerSantana |
2021-12-08 14:20:37 | CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability. PoC https://t.co/FzqgzQNbk6 https://t.co/Qgjm8dDsJk https://github.com/jas502n/Grafana-CVE-2021-43798 | cyber_advising |
2021-12-08 13:00:08 | Grafana Releases Fix for Zero-day Vulnerability Exploited in the Wild (CVE-2021-43798) https://t.co/I0n6zhfn5Q https://fal.cn/3ktKL | qualys |
2021-12-08 12:30:20 | 🔥 PoC Exploit de la grave vulnerabilidad en Grafana - Vulnerabilidad CVE-2021-43798 Path Traversal… https://t.co/1A1yXM9ZOv https://twitter.com/i/web/status/1468556464503545859 | elhackernet |
2021-12-08 12:10:29 | Sigma rule to detect successful Grafana path traversal exploitation attempts CVE-2021-43798… https://t.co/vCMAj1RsFx https://twitter.com/i/web/status/1468552425086885888 | cyb3rops |
2021-12-08 12:10:15 | #Learn365 Day - 341: Grafana CVE-2021-43798 Link: https://t.co/O3CIZAhhE5 https://github.com/jas502n/Grafana-CVE-2021-43798 | harshbothra_ |
2021-12-08 12:10:10 | #Learn365 Day - 341: Grafana CVE-2021-43798 Link: https://t.co/aL9j81Cnj5 #infosec #pentest #bugbounty RT @harshbothra_ https://github.com/jas502n/Grafana-CVE-2021-43798 | beingsheerazali |
2021-12-08 10:50:07 | 📢 Actualización de seguridad crítica para Grafana - CVE-2021-43798 afecta a su dashboard, empleado para monitorizar… https://t.co/3sxfD2m6Xo https://twitter.com/i/web/status/1468532808540819456 | elhackernet |
2021-12-08 10:40:24 | Grafana Path Traversal Vulnerability CVE-2021-43798 Advisory https://t.co/paILYbwzak Vulnerable section in code… https://t.co/rffCVW0QsN https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/ https://twitter.com/i/web/status/1468529145378443273 | cyb3rops |
2021-12-08 10:10:25 | The cause of CVE-2021-43798 (the Grafana path traversal / file disclosure bug) is kind of interesting and shows the… https://t.co/7cdxJOrHus https://twitter.com/i/web/status/1468521389623808002 | TomNomNom |
2021-12-08 09:50:20 | Grafana-CVE-2021-43798: Grafana Unauthorized arbitrary file reading vulnerability https://t.co/z8tOlcJ6bZ #Go https://github.com/jas502n/Grafana-CVE-2021-43798 | JekiCode |
2021-12-08 07:10:44 | Grafana CVE-2021-43798 and envoy CVE-2021-29492 https://t.co/hBkmCQfRHY | mycbytes |
2021-12-08 07:10:14 | SOC では Grafana の脆弱性(CVE-2021-43798)を狙った /etc/passwd へのリクエストを観測してますのでご注意ください。特に以下の IP アドレスからの通信が多く発生していますので、フィルタリングや… https://t.co/RC4JjmxFqk https://twitter.com/i/web/status/1468477312631185411 | GlobalNTT_JP |
2021-12-08 05:10:55 | orangetw starred Grafana-CVE-2021-43798 https://t.co/1FzMUZCEuY https://t.co/9mA2BaekjH https://ift.tt/3rHYwyY https://ift.tt/33bzhuL | buaqbot |
2021-12-08 02:50:31 | CVE-2021-43798 Grafana path traversal AND BYPASS Nginx 400 Bad Request ~ https://t.co/z0fD8VEE8W… https://t.co/09X9Hk3Xf9 https://t.zsxq.com/Q3VvRzn https://twitter.com/i/web/status/1468410745264041992 | chybeta |
2021-12-08 01:30:40 | New post from https://t.co/9KYxtdZjkl (CVE-2021-43798) has been published on https://t.co/819xkx5ezw http://www.sesin.at https://www.sesin.at/2021/12/08/cve-2021-43798/ | www_sesin_at |
2021-12-08 01:30:38 | New post from https://t.co/uXvPWJy6tj (CVE-2021-43798) has been published on https://t.co/He49I8gsT1 http://www.sesin.at https://www.sesin.at/2021/12/08/cve-2021-43798/ | WolfgangSesin |
2021-12-07 23:30:09 | CVE-2021-43798 shall henceforth be named Perturbed Magpie https://t.co/7Zbawx14qc https://nvd.nist.gov/vuln/detail/CVE-2021-43798 | vulnonym |
2021-12-07 22:00:50 | Grafana - CVE-2021-43798: https://t.co/hFCuf65nzM https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p | LinInfoSec |
2021-12-07 21:50:49 | Exploit for ['CVE-2021-43798'] exploit https://t.co/bNWxfhyZQi https://t.co/VTguuFQN2N https://ift.tt/3dAknQp https://ift.tt/3lImKoZ | buaqbot |
2021-12-07 20:10:40 | @pdnuclei Now It has been patched and confirmed as Path Traversal (CVE-2021-43798) Plz edit the template 🙏🏻🙏🏻 | Mohamed87Khayat |
2021-12-07 20:00:48 | ثغرة Grafana اتعمل لها باتش وده رقم ال cve ونوعها 👇👇👇 Path Traversal (CVE-2021-43798) https://t.co/gC5tEkCErv https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p | Mohamed87Khayat |
2021-12-07 19:51:55 | CVE-2021-43798 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1 th… https://t.co/5FxobhFwcH https://twitter.com/i/web/status/1468305613541322758 | CVEnew |
2021-12-07 19:30:07 | @editortargett OK, CVE is CVE-2021-43798. Grafana just released a fix: https://t.co/aqQlo3A9YP https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/ | VessOnSecurity |
2021-12-07 19:20:33 | 🚨 NEW: CVE-2021-43798 🚨 Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0… https://t.co/0fOY6ApzVN https://twitter.com/i/web/status/1468299156112519178 | threatintelctr |
2021-12-07 18:30:13 | CVE-2021-43798 : #Grafana is an open-source platform for monitoring and observability. Grafana versions 8.0.0-beta1… https://t.co/RoLtZ5HAnN https://twitter.com/i/web/status/1468286296229621760 | CVEreport |
2021-12-07 18:00:32 | Finally, it got CVE-2021-43798 and has been fixed https://t.co/5zecPdfwj9 a new release is out… https://t.co/VBClft6NbD https://github.com/grafana/grafana/pull/42846 https://twitter.com/i/web/status/1468277450731839489 | DasSkelett |
2021-12-07 16:00:11 | A exploit tools for Grafana CVE-2021-43798 https://t.co/3Weiv0Fwzv https://t.co/haNyfXiM6B https://github.com/A-D-Team/grafanaExp | whoami_0xfa |
2021-12-07 13:56:39 | CVE-2021-43798 CVE-2021-43798:Grafana 任意文件读取漏洞 添加了 Windows+Linux 全版本识别的 nuclei https://t.co/A0tQAWHKvS http://vulmon.com/vulnerabilitydetails?qid=CVE-2021-43798 | VulmonFeeds |
2021-12-07 10:30:16 | @yuhoo_cd CVE-2021-43798 | safefox_poc |