CVE-2024-8862

A vulnerability, which was classified as critical, has been found in h2oai h2o-3 3.46.0.4. This issue affects the function getConnectionSafe of the file /dtale/chart-data/1 of the component JDBC Connection Handler. The manipulation of the argument query leads to deserialization. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

No configuration.

History

16 Sep 2024, 15:30

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad, que se ha clasificado como crítica, en h2oai h2o-3 3.46.0.4. Este problema afecta a la función getConnectionSafe del archivo /dtale/chart-data/1 del componente JDBC Connection Handler. La manipulación de la consulta de argumentos provoca la deserialización. El ataque puede iniciarse de forma remota. El exploit se ha divulgado al público y puede utilizarse. Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

14 Sep 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-14 20:15

Updated : 2024-09-16 15:30


NVD link : CVE-2024-8862

Mitre link : CVE-2024-8862

CVE.ORG link : CVE-2024-8862


JSON object : View

Products Affected

No product.

CWE
CWE-502

Deserialization of Untrusted Data