7.5
HIGH
CVE-2024-46985
DataEase XML External Entity Injection Vulnerability
Description

DataEase is an open source data visualization analysis tool. Prior to version 2.10.1, there is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An attacker can construct a payload to implement intranet detection and file reading. The vulnerability has been fixed in v2.10.1.

INFO

Published Date :

Sept. 23, 2024, 4:15 p.m.

Last Modified :

Sept. 27, 2024, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-46985 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dataease dataease
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-46985.

URL Resource
https://github.com/dataease/dataease/security/advisories/GHSA-4m9p-7xg6-f4mm Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-46985 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-46985 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/dataease/dataease/security/advisories/GHSA-4m9p-7xg6-f4mm No Types Assigned https://github.com/dataease/dataease/security/advisories/GHSA-4m9p-7xg6-f4mm Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:* versions up to (excluding) 2.10.1
  • CVE Received by [email protected]

    Sep. 23, 2024

    Action Type Old Value New Value
    Added Description DataEase is an open source data visualization analysis tool. Prior to version 2.10.1, there is an XML external entity injection vulnerability in the static resource upload interface of DataEase. An attacker can construct a payload to implement intranet detection and file reading. The vulnerability has been fixed in v2.10.1.
    Added Reference GitHub, Inc. https://github.com/dataease/dataease/security/advisories/GHSA-4m9p-7xg6-f4mm [No types assigned]
    Added CWE GitHub, Inc. CWE-611
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-46985 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-46985 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability