CVE-2023-46134 (GCVE-0-2023-46134)
Vulnerability from cvelistv5 – Published: 2023-10-25 20:51 – Updated: 2024-09-10 14:06
VLAI?
Title
D-Tale vulnerable to Remote Code Execution through the Custom Filter Input
Summary
D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off "Custom Filter" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.
Severity ?
6.1 (Medium)
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T20:37:39.665Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm",
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm"
},
{
"name": "https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668",
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-46134",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-09-10T13:58:12.597618Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-09-10T14:06:54.153Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "dtale",
"vendor": "man-group",
"versions": [
{
"status": "affected",
"version": "\u003c 3.7.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "D-Tale is the combination of a Flask back-end and a React front-end to view \u0026 analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off \"Custom Filter\" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.\n"
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-10-25T20:51:40.321Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm"
},
{
"name": "https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668"
}
],
"source": {
"advisory": "GHSA-jq6c-r9xf-qxjm",
"discovery": "UNKNOWN"
},
"title": "D-Tale vulnerable to Remote Code Execution through the Custom Filter Input"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2023-46134",
"datePublished": "2023-10-25T20:51:40.321Z",
"dateReserved": "2023-10-16T17:51:35.574Z",
"dateUpdated": "2024-09-10T14:06:54.153Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:man:d-tale:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.7.0\", \"matchCriteriaId\": \"68AC5647-6905-43A2-86CB-2F15885EC755\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"D-Tale is the combination of a Flask back-end and a React front-end to view \u0026 analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off \\\"Custom Filter\\\" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.\\n\"}, {\"lang\": \"es\", \"value\": \"D-Tale es la combinaci\\u00f3n de un back-end de Flask y un front-end de React para ver y analizar las estructuras de datos de Pandas. Antes de la versi\\u00f3n 3.7.0, los usuarios que alojaban D-Tale p\\u00fablicamente pod\\u00edan ser vulnerables a la ejecuci\\u00f3n remota de c\\u00f3digo, lo que permit\\u00eda a los atacantes ejecutar c\\u00f3digo malicioso en el servidor. Este problema se solucion\\u00f3 en la versi\\u00f3n 3.7.0 desactivando la entrada \\\"Filtro personalizado\\\" de forma predeterminada. El \\u00fanico workaround para versiones anteriores a la 3.7.0 es alojar D-Tale \\u00fanicamente para usuarios confiables.\"}]",
"id": "CVE-2023-46134",
"lastModified": "2024-11-21T08:27:57.147",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}]}",
"published": "2023-10-25T21:15:10.167",
"references": "[{\"url\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"source\": \"security-advisories@github.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"security-advisories@github.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-46134\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-10-25T21:15:10.167\",\"lastModified\":\"2024-11-21T08:27:57.147\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"D-Tale is the combination of a Flask back-end and a React front-end to view \u0026 analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off \\\"Custom Filter\\\" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.\\n\"},{\"lang\":\"es\",\"value\":\"D-Tale es la combinaci\u00f3n de un back-end de Flask y un front-end de React para ver y analizar las estructuras de datos de Pandas. Antes de la versi\u00f3n 3.7.0, los usuarios que alojaban D-Tale p\u00fablicamente pod\u00edan ser vulnerables a la ejecuci\u00f3n remota de c\u00f3digo, lo que permit\u00eda a los atacantes ejecutar c\u00f3digo malicioso en el servidor. Este problema se solucion\u00f3 en la versi\u00f3n 3.7.0 desactivando la entrada \\\"Filtro personalizado\\\" de forma predeterminada. El \u00fanico workaround para versiones anteriores a la 3.7.0 es alojar D-Tale \u00fanicamente para usuarios confiables.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:man:d-tale:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.7.0\",\"matchCriteriaId\":\"68AC5647-6905-43A2-86CB-2F15885EC755\"}]}]}],\"references\":[{\"url\":\"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"name\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}, {\"url\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"name\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T20:37:39.665Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-46134\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-10T13:58:12.597618Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-10T14:06:49.216Z\"}}], \"cna\": {\"title\": \"D-Tale vulnerable to Remote Code Execution through the Custom Filter Input\", \"source\": {\"advisory\": \"GHSA-jq6c-r9xf-qxjm\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"man-group\", \"product\": \"dtale\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 3.7.0\"}]}], \"references\": [{\"url\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"name\": \"https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"name\": \"https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"D-Tale is the combination of a Flask back-end and a React front-end to view \u0026 analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off \\\"Custom Filter\\\" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.\\n\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2023-10-25T20:51:40.321Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-46134\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-10T14:06:54.153Z\", \"dateReserved\": \"2023-10-16T17:51:35.574Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2023-10-25T20:51:40.321Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…