Related Vulnerabilities: CVE-2018-19039  

Al security issue has been found in grafana before 5.3.3, that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. Note, that in order to exploit this you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.

Severity High

Remote Yes

Type Arbitrary filesystem access

Description

Al security issue has been found in grafana before 5.3.3, that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. Note, that in order to exploit this you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.

AVG-811 grafana 5.3.2-1 5.3.4-1 High Fixed

15 Nov 2018 ASA-201811-15 AVG-811 grafana High arbitrary filesystem access

https://grafana.com/blog/2018/11/13/grafana-5.3.3-and-4.6.5-released-with-important-security-fix/