Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-46134
HistoryOct 25, 2023 - 8:51 p.m.

CVE-2023-46134 D-Tale vulnerable to Remote Code Execution through the Custom Filter Input

2023-10-2520:51:40
CWE-79
GitHub_M
www.cve.org
cve-2023-46134; d-tale; remote code execution; flask; react; pandas; vulnerability; patched; version 3.7.0; custom filter; input

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off “Custom Filter” input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.

CNA Affected

[
  {
    "vendor": "man-group",
    "product": "dtale",
    "versions": [
      {
        "version": "< 3.7.0",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

Related for CVELIST:CVE-2023-46134