CVE Vulnerabilities

CVE-2023-46134

Published: Oct 25, 2023 | Modified: Nov 06, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off Custom Filter input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.

Affected Software

Name Vendor Start Version End Version
D-tale Man * 3.7.0 (excluding)

References