Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-22638: CWE-601 URL Redirection to Untrusted Site ('Open Redirect') in SICK AG Incoming Goods Suite

0
High
VulnerabilityCVE-2026-22638cvecve-2026-22638cwe-601
Published: Thu Jan 15 2026 (01/15/2026, 13:11:21 UTC)
Source: CVE Database V5
Vendor/Project: SICK AG
Product: Incoming Goods Suite

Description

A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF. The default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive.

AI-Powered Analysis

AILast updated: 01/15/2026, 13:47:47 UTC

Technical Analysis

CVE-2026-22638 is an open redirect vulnerability categorized under CWE-601, discovered in SICK AG's Incoming Goods Suite, specifically related to its use of Grafana. The vulnerability arises from a combination of client-side path traversal and open redirect mechanisms within the Grafana interface. This flaw allows attackers to redirect legitimate users to attacker-controlled websites hosting malicious frontend plugins capable of executing arbitrary JavaScript code, effectively enabling cross-site scripting (XSS) attacks. Notably, exploitation does not require editor-level permissions, and if anonymous access is enabled on Grafana, the attack surface broadens significantly. Furthermore, if the Grafana Image Renderer plugin is installed, the open redirect can be leveraged to perform a full read Server-Side Request Forgery (SSRF), potentially allowing attackers to access internal resources or sensitive data. The default Content-Security-Policy (CSP) implemented by Grafana includes a connect-src directive that mitigates some XSS attack vectors by restricting network connections initiated by scripts, but this does not fully eliminate the risk posed by the vulnerability. The vulnerability has a CVSS v3.1 score of 8.3, indicating high severity due to its impact on confidentiality and integrity, ease of exploitation (network vector, low complexity), and lack of required user interaction. No patches or known exploits are currently reported, but the vulnerability's presence in a critical industrial software suite used for incoming goods processing underscores the importance of timely remediation.

Potential Impact

For European organizations, especially those in manufacturing, logistics, and industrial automation sectors using SICK AG's Incoming Goods Suite, this vulnerability poses significant risks. Exploitation could lead to unauthorized redirection of users to malicious sites, resulting in credential theft, session hijacking, or deployment of further client-side attacks. The potential SSRF via the Grafana Image Renderer plugin could allow attackers to access internal network resources, leading to data exfiltration or lateral movement within corporate networks. Given the role of Incoming Goods Suite in supply chain and inventory management, disruption or compromise could impact operational continuity, data integrity, and confidentiality of sensitive business information. The vulnerability's ability to be exploited without user interaction and with low privileges increases the likelihood of successful attacks, especially in environments where anonymous access is enabled or access controls are lax. This could also affect compliance with European data protection regulations such as GDPR if personal or sensitive data is exposed or compromised.

Mitigation Recommendations

Organizations should immediately review and restrict anonymous access settings in Grafana to prevent unauthorized exploitation. It is critical to audit and limit permissions to the minimum necessary, ensuring that editor or higher privileges are tightly controlled. Since no patches are currently available, consider disabling or removing the Grafana Image Renderer plugin if it is not essential, to reduce SSRF risk. Implement strict Content-Security-Policy headers beyond the default Grafana settings, particularly tightening connect-src directives and adding script-src restrictions to mitigate XSS vectors. Network segmentation should be enforced to limit the impact of SSRF by restricting Grafana's access to internal resources. Continuous monitoring for unusual redirect patterns or anomalous plugin activity is advised. Prepare for rapid patch deployment once vendor updates become available. Additionally, educate users about the risks of unexpected redirects and encourage vigilance against phishing attempts that may leverage this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
SICK AG
Date Reserved
2026-01-08T09:59:06.198Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6968ec9a4c611209ad10ace9

Added to database: 1/15/2026, 1:33:14 PM

Last enriched: 1/15/2026, 1:47:47 PM

Last updated: 1/15/2026, 7:52:56 PM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats