// For flags

CVE-2023-39662

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

An issue in llama_index v.0.7.13 and before allows a remote attacker to execute arbitrary code via the `exec` parameter in PandasQueryEngine function.

Un problema en llama_index v.0.7.13 y anteriores permite a un atacante remoto ejecutar código arbitrario a través del parámetro `exec` en la función PandasQueryEngine.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-08-07 CVE Reserved
  • 2023-08-15 CVE Published
  • 2024-09-16 EPSS Updated
  • 2024-10-08 CVE Updated
  • 2024-10-08 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Llamaindex Project
Search vendor "Llamaindex Project"
Llamaindex
Search vendor "Llamaindex Project" for product "Llamaindex"
<= 0.7.13
Search vendor "Llamaindex Project" for product "Llamaindex" and version " <= 0.7.13"
python
Affected