Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-45595
HistorySep 10, 2024 - 4:03 p.m.

CVE-2024-45595 D-Tale allows Remote Code Execution through the Query input on Chart Builder

2024-09-1016:03:56
CWE-79
GitHub_M
github.com
1
cve-2024-45595
d-tale
remote code execution
chart builder
pandas data structures
upgrade
version 3.14.1
custom filter.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

30.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

D-Tale is a visualizer for Pandas data structures. Users hosting D-Tale publicly can be vulnerable to remote code execution allowing attackers to run malicious code on the server. Users should upgrade to version 3.14.1 where the “Custom Filter” input is turned off by default.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

30.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-45595