Grafana Enterprise Hit by Critical 10.0 CVSS Flaw Allowing Admin Impersonation

Grafana Patches Critical CVSS 10.0 Vulnerability (CVE-2025-41115) Enabling Admin Impersonation

CRITICAL
November 22, 2025
5m read
VulnerabilityPatch ManagementCloud Security

Related Entities

Organizations

Products & Tech

Other

CVE Identifiers

CVE-2025-41115
CRITICAL
CVSS:10

Full Report

Executive Summary

Grafana Labs has addressed a critical-severity vulnerability, CVE-2025-41115, in its Grafana Enterprise product, assigning it the highest possible CVSS score of 10.0. The flaw allows a malicious or compromised SCIM client to impersonate any user, including administrators, leading to a complete takeover of the Grafana instance. The vulnerability is a logic flaw in how Grafana's System for Cross-domain Identity Management (SCIM) feature handles user provisioning. An attacker can craft a SCIM request that maps their external ID to the internal ID of a privileged user, thereby inheriting their permissions. The issue affects Grafana Enterprise versions 12.0.0 through 12.2.1 under specific configurations. Grafana has released patched versions and urges all on-premise customers to upgrade immediately.


Vulnerability Details

The vulnerability, CVE-2025-41115, is a privilege escalation flaw rooted in the SCIM implementation. SCIM is a standard used to automate user provisioning from an Identity Provider (IdP) to a Service Provider (like Grafana).

The core of the issue lies in the handling of the externalId attribute in a SCIM request. Grafana's code incorrectly mapped this attacker-controllable field directly to the internal user.uid field. The user.uid is an integer that uniquely identifies a user within Grafana's database and determines their role and permissions. The default administrator account, for example, typically has a user.uid of 1.

An attacker with control over a SCIM client could send a provisioning request for a new user but set the externalId to "1". Grafana would process this request and, due to the flaw, associate the new SCIM user with the existing user who has uid=1. This effectively grants the attacker's new account the same privileges as the default administrator, allowing complete impersonation and takeover without needing a password or any other form of authentication for that admin account.

Exploitation Status

The vulnerability was discovered internally by Grafana's security team on November 4, 2025. There is currently no evidence of this vulnerability being exploited in the wild. Grafana confirmed that its own Grafana Cloud instances were not vulnerable and were patched within hours of discovery. Patches were also coordinated with cloud partners like Amazon Managed Grafana and Azure Managed Grafana before the public disclosure.

Affected Systems

For the vulnerability to be exploitable, the following two conditions must be met in the Grafana configuration file:

  1. The SCIM feature flag must be enabled: enableSCIM=true
  2. The user synchronization option must be enabled: user_sync_enabled=true

Impact Assessment

A successful exploit of CVE-2025-41115 results in a full administrative takeover of a Grafana Enterprise instance. Grafana is a central tool for monitoring and observability, often connected to dozens or hundreds of critical data sources, including databases, cloud environments, and application servers. An attacker with admin access could:

  • View, modify, or delete any dashboard or data source.
  • Extract sensitive credentials for connected data sources (e.g., database passwords, API keys).
  • Create rogue administrator accounts to maintain persistence.
  • Manipulate dashboards to hide malicious activity or cause misdirection during an incident.
  • Pivot from Grafana into other parts of the corporate network using the stolen data source credentials.

Given Grafana's central role in many IT environments, the impact of a compromise is extremely severe.

IOCs

As this was discovered internally and there is no known exploitation, no IOCs are available.

Cyber Observables for Detection

Type Value Description Context Confidence
log_source Grafana Server Logs Look for log entries related to SCIM user synchronization, particularly for updates to existing high-privilege accounts. Application Log Monitoring, SIEM high
api_endpoint /api/scim/v2/Users Monitor for POST or PUT requests to the SCIM API endpoint with a numeric externalId value. WAF, Reverse Proxy Logs high
configuration_file grafana.ini Search for the configuration enableSCIM=true and user_sync_enabled=true to identify vulnerable instances. Asset Inventory, Configuration Management Database (CMDB) high

Detection Methods

  1. Vulnerability Identification: The most reliable detection method is to check the version of Grafana Enterprise and its configuration. Any instance between versions 12.0.0 and 12.2.1 with both enableSCIM and user_sync_enabled set to true is vulnerable.

  2. Log Review: Review Grafana server logs for unusual SCIM activity. Specifically, look for logs indicating that a privileged user account (like admin) was updated via the SCIM sync process. An example log message might look like t=2025-11-19T10:00:00.000Z lvl=info logger=scim.sync message="User synced" user_id=1 ... where the update was not expected. This is a form of D3-LAM: Local Account Monitoring.

Remediation Steps

Grafana Labs has released patched versions to address this vulnerability. On-premise administrators must upgrade immediately.

  1. Upgrade Grafana Enterprise: Upgrade to one of the following patched versions or later:

    • 12.3
    • 12.2.1
    • 12.1.3
    • 12.0.6

    This is the most effective remediation and is an application of D3-SU: Software Update.

  2. Workaround: If upgrading is not immediately possible, disable the SCIM feature as a temporary mitigation. This can be done by setting enableSCIM = false in the grafana.ini configuration file and restarting the Grafana service. This is a form of D3-ACH: Application Configuration Hardening. However, this will break any automated user provisioning workflows and should only be a temporary measure.

Timeline of Events

1
November 4, 2025
Grafana's internal security team discovers the CVE-2025-41115 vulnerability.
2
November 19, 2025
Grafana publicly discloses the vulnerability and releases patched versions.
3
November 22, 2025
This article was published

MITRE ATT&CK Mitigations

The primary mitigation is to upgrade to a patched version of Grafana Enterprise.

Mapped D3FEND Techniques:

As a temporary workaround, disable the SCIM feature in the Grafana configuration.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Audit Grafana server logs for unexpected SCIM synchronization events affecting privileged accounts.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The only definitive countermeasure for CVE-2025-41115 is to upgrade all on-premise Grafana Enterprise instances to a patched version (12.3, 12.2.1, 12.1.3, or 12.0.6 and later). This vulnerability is a logic flaw within the application code, and no amount of network filtering or endpoint protection can reliably prevent its exploitation if the vulnerable code is present. Given the 10.0 CVSS score and the potential for complete system takeover, this update should be treated as an emergency change. Administrators must prioritize this patch above all others. After updating, it is crucial to verify the new version is running correctly and to review audit logs for any suspicious account modifications that may have occurred prior to the patch.

For organizations unable to patch immediately, the only viable temporary mitigation is to disable the vulnerable feature. This involves editing the grafana.ini configuration file and setting enableSCIM = false. This action completely removes the attack surface. However, this is a disruptive change that will break any automated user provisioning from an identity provider via SCIM. It should be used only as a stopgap measure while the upgrade is being planned and tested. Furthermore, this incident should prompt a broader review of all feature flags and configurations in Grafana. Any features that are not actively in use should be disabled to reduce the overall attack surface of the application, following the principle of least functionality.

Sources & References

Grafana Patches CVSS 10.0 SCIM Flaw Enabling Impersonation and Privilege Escalation
The Hacker News (thehackernews.com) November 21, 2025
Grafana SCIM Flaw Allows Admin Impersonation and Full Takeover
eSecurity Planet (esecurityplanet.com) November 21, 2025
Attackers Escalate Privilege Through Critical Grafana Vulnerability
Cyber Press (cyberpress.com) November 21, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

CVE-2025-41115GrafanaVulnerabilityPrivilege EscalationCVSS 10SCIMPatch Management

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading