Skip to content

Remote Code Execution through the Custom Filter Input

Moderate
aschonfeld published GHSA-jq6c-r9xf-qxjm Oct 24, 2023

Package

pip dtale (pip)

Affected versions

< 3.7.0

Patched versions

3.7.0

Description

Impact

Users hosting D-Tale publicly can be vulnerable to remote code execution allowing attackers to run malicious code on the server.

Patches

Users should upgrade to version 3.7.0 where the "Custom Filter" input is turned off by default. You can find out more information on how to turn it back on here

Workarounds

The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.

References

See "Custom Filter" documentation

Severity

Moderate

CVE ID

CVE-2023-46134

Weaknesses

Credits