Skip to content

Remote Code Execution through the Query input on Chart Builder

Moderate
aschonfeld published GHSA-pw44-4h99-wqff Sep 10, 2024

Package

pip dtale (pip)

Affected versions

< 3.14.1

Patched versions

3.14.1

Description

Impact

Users hosting D-Tale publicly can be vulnerable to remote code execution allowing attackers to run malicious code on the server.

Patches

Users should upgrade to version 3.14.1 where the "Custom Filter" input is turned off by default. You can find out more information on how to turn it back on here

Workarounds

The only workaround for versions earlier than 3.14.1 is to only host D-Tale to trusted users.

References

See "Custom Filter" documentation

Severity

Moderate

CVE ID

CVE-2024-45595

Weaknesses

Credits