THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3408

Authentication Bypass and RCE in man-group/dtale

Assigner@huntr_ai
Reserved2024-04-05
Published2024-06-06
Updated2024-06-06

Description

man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code execution (RCE) due to improper input validation. The vulnerability arises from a hardcoded `SECRET_KEY` in the flask configuration, allowing attackers to forge a session cookie if authentication is enabled. Additionally, the application fails to properly restrict custom filter queries, enabling attackers to execute arbitrary code on the server by bypassing the restriction on the `/update-settings` endpoint, even when `enable_custom_filters` is not enabled. This vulnerability allows attackers to bypass authentication mechanisms and execute remote code on the server.



CRITICAL: 9.8CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-20 Improper Input Validation

Product status

Any version
affected

References

https://huntr.com/bounties/57a06666-ff85-4577-af19-f3dfb7b02f91

cve.org CVE-2024-3408

nvd.nist.gov CVE-2024-3408

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3408
© Copyright 2024 THREATINT. Made in Cyprus with +