man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code execution (RCE) due to improper input validation. The vulnerability arises from a hardcoded `SECRET_KEY` in the flask configuration, allowing attackers to forge a session cookie if authentication is enabled. Additionally, the application fails to properly restrict custom filter queries, enabling attackers to execute arbitrary code on the server by bypassing the restriction on the `/update-settings` endpoint, even when `enable_custom_filters` is not enabled. This vulnerability allows attackers to bypass authentication mechanisms and execute remote code on the server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-06T18:54:43.713Z

Updated: 2024-08-01T20:12:07.312Z

Reserved: 2024-04-05T19:26:41.533Z

Link: CVE-2024-3408

cve-icon Vulnrichment

Updated: 2024-08-01T20:12:07.312Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-06T19:16:01.890

Modified: 2024-06-07T14:56:05.647

Link: CVE-2024-3408

cve-icon Redhat

No data.