Lucene search

K
cveGitHub_MCVE-2024-23328
HistoryFeb 29, 2024 - 1:44 a.m.

CVE-2024-23328

2024-02-2901:44:08
CWE-502
GitHub_M
web.nvd.nist.gov
32
dataease
open source
data visualization
deserialization vulnerability
datasource
arbitrary code execution
patch
cve-2024-23328

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.4

Confidence

High

EPSS

0.001

Percentile

17.3%

Dataease is an open source data visualization analysis tool. A deserialization vulnerability exists in the DataEase datasource, which can be exploited to execute arbitrary code. The location of the vulnerability code is core/core-backend/src/main/java/io/dataease/datasource/type/Mysql.java. The blacklist of mysql jdbc attacks can be bypassed and attackers can further exploit it for deserialized execution or reading arbitrary files. This vulnerability is patched in 1.18.15 and 2.3.0.

Affected configurations

Vulners
Vulnrichment
Node
dataeasedataeaseRange<1.18.15
OR
dataeasedataeaseRange2.0.02.3.0
VendorProductVersionCPE
dataeasedataease*cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "dataease",
    "product": "dataease",
    "versions": [
      {
        "version": "< 1.18.15",
        "status": "affected"
      },
      {
        "version": ">= 2.0.0, < 2.3.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.4

Confidence

High

EPSS

0.001

Percentile

17.3%