CVE-2018-8021

Versions of Superset prior to 0.23 used an unsafe load method from the pickle library to deserialize data leading to possible remote code execution. Note Superset 0.23 was released prior to any Superset release under the Apache Software Foundation.
References
Link Resource
https://github.com/apache/incubator-superset/pull/4243 Patch Third Party Advisory
https://www.exploit-db.com/exploits/45933/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-07 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8021

Mitre link : CVE-2018-8021

CVE.ORG link : CVE-2018-8021


JSON object : View

Products Affected

apache

  • superset
CWE
CWE-502

Deserialization of Untrusted Data