DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. Affected versions of DataEase has a privilege bypass vulnerability where ordinary users can gain access to the user database. Exposed information includes md5 hashes of passwords, username, email, and phone number. The vulnerability has been fixed in v1.18.8. Users are advised to upgrade. There are no known workarounds for the vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-06-26T20:11:04.044Z

Updated: 2023-06-26T20:11:04.044Z

Reserved: 2023-06-14T14:17:52.179Z


Link: CVE-2023-35168

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-26T21:15:09.483

Modified: 2023-07-05T18:26:34.743


Link: CVE-2023-35168

JSON object: View

cve-icon Redhat Information

No data.

CWE