// For flags

CVE-2024-24773

Apache Superset: Improper validation of SQL statements allows for unauthorized access to data

Severity Score

4.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Improper parsing of nested SQL statements on SQLLab would allow authenticated users to surpass their data authorization scope.
This issue affects Apache Superset: before 3.0.4, from 3.1.0 before 3.1.1.

Users are recommended to upgrade to version 3.1.1, which fixes the issue.

*Credits: Beto Ferreira De Almeida, Daniel Vaz Gaspar
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-30 CVE Reserved
  • 2024-02-28 CVE Published
  • 2024-02-29 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-863: Incorrect Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache Software Foundation
Search vendor "Apache Software Foundation"
Apache Superset
Search vendor "Apache Software Foundation" for product "Apache Superset"
< 3.0.4
Search vendor "Apache Software Foundation" for product "Apache Superset" and version " < 3.0.4"
en
Affected
Apache Software Foundation
Search vendor "Apache Software Foundation"
Apache Superset
Search vendor "Apache Software Foundation" for product "Apache Superset"
>= 3.1.0 < 3.1.1
Search vendor "Apache Software Foundation" for product "Apache Superset" and version " >= 3.1.0 < 3.1.1"
en
Affected