Remote Code Execution Vulnerability in D-Tale Prior to Version 3.7.0

Remote Code Execution Vulnerability in D-Tale Prior to Version 3.7.0

CVE-2023-46134 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

D-Tale is the combination of a Flask back-end and a React front-end to view & analyze Pandas data structures. Prior to version 3.7.0, users hosting D-Tale publicly can be vulnerable to remote code execution, allowing attackers to run malicious code on the server. This issue has been patched in version 3.7.0 by turning off "Custom Filter" input by default. The only workaround for versions earlier than 3.7.0 is to only host D-Tale to trusted users.

Learn more about our Cis Benchmark Audit For Server Software.