CVE-2023-46134

D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off "Custom Filter" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.
Configurations

Configuration 1 (hide)

cpe:2.3:a:man:d-tale:*:*:*:*:*:*:*:*

History

06 Nov 2023, 17:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668 - (MISC) https://github.com/man-group/dtale/commit/bf8c54ab2490803f45f0652a9a0e221a94d39668 - Patch
References (MISC) https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm - (MISC) https://github.com/man-group/dtale/security/advisories/GHSA-jq6c-r9xf-qxjm - Vendor Advisory
First Time Man
Man d-tale
CPE cpe:2.3:a:man:d-tale:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

25 Oct 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 21:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-46134

Mitre link : CVE-2023-46134

CVE.ORG link : CVE-2023-46134


JSON object : View

Products Affected

man

  • d-tale
CWE
NVD-CWE-noinfo CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')