CVE-2023-35168

DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. Affected versions of DataEase has a privilege bypass vulnerability where ordinary users can gain access to the user database. Exposed information includes md5 hashes of passwords, username, email, and phone number. The vulnerability has been fixed in v1.18.8. Users are advised to upgrade. There are no known workarounds for the vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*

History

05 Jul 2023, 18:26

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://github.com/dataease/dataease/security/advisories/GHSA-c2r2-68p6-73xv - (MISC) https://github.com/dataease/dataease/security/advisories/GHSA-c2r2-68p6-73xv - Exploit, Vendor Advisory
CPE cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*
First Time Dataease
Dataease dataease

26 Jun 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-26 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-35168

Mitre link : CVE-2023-35168

CVE.ORG link : CVE-2023-35168


JSON object : View

Products Affected

dataease

  • dataease
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource