D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off "Custom Filter" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-10-25T20:51:40.321Z

Updated: 2024-09-10T14:06:54.153Z

Reserved: 2023-10-16T17:51:35.574Z

Link: CVE-2023-46134

cve-icon Vulnrichment

Updated: 2024-08-02T20:37:39.665Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-25T21:15:10.167

Modified: 2023-11-06T17:14:17.363

Link: CVE-2023-46134

cve-icon Redhat

No data.