Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') (CWE-74)
DataEase, an open source data visualization analysis tool, contains a vulnerability in versions prior to 2.10.1 that allows an attacker to achieve remote command execution by adding a carefully constructed h2 data source connection string. An attacker can exploit this vulnerability by sending a specially crafted POST request to the /de2api/datasource/validate endpoint with a malicious h2 data source connection string in the configuration parameter. This allows the execution of arbitrary SQL commands, including the creation of Java functions that can execute system commands.
The impact of this vulnerability is severe. Successful exploitation allows an attacker to execute arbitrary commands remotely on the affected system. This could lead to complete compromise of the system's confidentiality, integrity, and availability. Potential consequences include: 1. Unauthorized access to sensitive data 2. Modification of system configurations 3. Disruption of services running on the affected system 4. Installation of malware or backdoors 5. Use of the compromised system as a launching point for further attacks Given the ability to execute arbitrary commands, an attacker could potentially gain full control over the affected DataEase instance and possibly the underlying server.
One proof-of-concept exploit is available on github.com. There is no evidence of proof of exploitation at the moment.
A patch is available. The vulnerability has been fixed in DataEase version 2.10.1. It is strongly recommended to upgrade to this version or later immediately to mitigate the risk.
1. Upgrade DataEase to version 2.10.1 or later immediately. 2. If immediate upgrading is not possible, implement the following temporary measures: - Restrict network access to the DataEase application, allowing only trusted IP addresses. - Monitor for suspicious activities or unauthorized access attempts, particularly those involving h2 data source connection strings. - Implement strong input validation and sanitization for all user inputs, especially those related to data source connections. - Apply the principle of least privilege to minimize the potential impact if the system is compromised. 3. Conduct a thorough security audit of the system to ensure no compromise has occurred. 4. Review and update security policies and procedures related to application security and patch management.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Feedly found the first article mentioning CVE-2024-46997. See article
Feedly estimated the CVSS score as HIGH
NVD published the first details for CVE-2024-46997
A CVSS base score of 9.8 has been assigned.
EPSS Score was set to: 0.04% (Percentile: 9.6%)
A CVSS base score of 9.8 has been assigned.
CVE-2024-46997 is a critical vulnerability in DataEase prior to version 2.10.1, with a CVSS score of 9.8, allowing remote command execution via a specially crafted h2 data source connection string. The provided information does not specify whether the vulnerability is being exploited in the wild, nor does it mention any proof-of-concept exploits, mitigations, detections, or patches. Additionally, there is no indication of downstream impacts on other third-party vendors or technologies. See article