CVE-2020-12052 (NVD)

2020-04-27

Grafana version < 6.7.3 is vulnerable for annotation popup XSS.

Products Grafana
Type Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE-79)
First patch - None (likely due to unavailable code)
Links https://security.netapp.com/advisory/ntap-20200511-0001/
https://community.grafana.com/t/release-notes-v6-7-x/27119