Skip to content

Apache Superset: Improper validation of SQL statements allows for unauthorized access to data

Moderate severity GitHub Reviewed Published Feb 28, 2024 to the GitHub Advisory Database • Updated Feb 28, 2024

Package

pip apache-superset (pip)

Affected versions

<= 3.0.3
>= 3.1.0, < 3.1.1

Patched versions

3.0.4
3.1.1

Description

Improper parsing of nested SQL statements on SQLLab would allow authenticated users to surpass their data authorization scope.
This issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1.

Users are recommended to upgrade to version 3.1.1, which fixes the issue.

References

Published by the National Vulnerability Database Feb 28, 2024
Published to the GitHub Advisory Database Feb 28, 2024
Reviewed Feb 28, 2024
Last updated Feb 28, 2024

Severity

Moderate
4.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2024-24773

GHSA ID

GHSA-5474-f7g5-273q

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.