1 results (0.001 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

D-Tale is a visualizer for Pandas data structures. Users hosting D-Tale publicly can be vulnerable to remote code execution allowing attackers to run malicious code on the server. Users should upgrade to version 3.14.1 where the "Custom Filter" input is turned off by default. • https://github.com/man-group/dtale#custom-filter https://github.com/man-group/dtale/commit/b6e30969390520d1400b55acbb13e5487b8472e8 https://github.com/man-group/dtale/security/advisories/GHSA-pw44-4h99-wqff • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •