Lucene search

K
cve[email protected]CVE-2024-3408
HistoryJun 06, 2024 - 7:16 p.m.

CVE-2024-3408

2024-06-0619:16:01
CWE-20
web.nvd.nist.gov
27
man-group/dtale version 3.10.0
authentication bypass
rce
input validation
secret_key
session cookie
custom filter queries
server
/update-settings
enable_custom_filters
authentication mechanisms

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code execution (RCE) due to improper input validation. The vulnerability arises from a hardcoded SECRET_KEY in the flask configuration, allowing attackers to forge a session cookie if authentication is enabled. Additionally, the application fails to properly restrict custom filter queries, enabling attackers to execute arbitrary code on the server by bypassing the restriction on the /update-settings endpoint, even when enable_custom_filters is not enabled. This vulnerability allows attackers to bypass authentication mechanisms and execute remote code on the server.

CNA Affected

[
  {
    "vendor": "man-group",
    "product": "man-group/dtale",
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "versionType": "custom",
        "lessThanOrEqual": "latest"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%