Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-45595
HistorySep 10, 2024 - 4:03 p.m.

CVE-2024-45595 D-Tale allows Remote Code Execution through the Query input on Chart Builder

2024-09-1016:03:56
CWE-79
GitHub_M
www.cve.org
4
cve-2024-45595
d-tale
remote code execution
chart builder
pandas
data structure
upgrade
custom filter

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

D-Tale is a visualizer for Pandas data structures. Users hosting D-Tale publicly can be vulnerable to remote code execution allowing attackers to run malicious code on the server. Users should upgrade to version 3.14.1 where the “Custom Filter” input is turned off by default.

CNA Affected

[
  {
    "vendor": "man-group",
    "product": "dtale",
    "versions": [
      {
        "version": "<  3.14.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.7%

Related for CVELIST:CVE-2024-45595