Vulnerabilities > Dataease > Dataease > 1.18.6

DATE CVE VULNERABILITY TITLE RISK
2023-09-21 CVE-2023-40183 Unrestricted Upload of File with Dangerous Type vulnerability in Dataease
DataEase is an open source data visualization and analysis tool.
network
low complexity
dataease CWE-434
5.3
2023-07-25 CVE-2023-37257 Cross-site Scripting vulnerability in Dataease
DataEase is an open source data visualization analysis tool.
network
low complexity
dataease CWE-79
5.4
2023-07-25 CVE-2023-37258 SQL Injection vulnerability in Dataease
DataEase is an open source data visualization analysis tool.
network
low complexity
dataease CWE-89
critical
9.8
2023-06-26 CVE-2023-35164 Missing Authorization vulnerability in Dataease
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.
network
low complexity
dataease CWE-862
6.5
2023-06-26 CVE-2023-34463 Missing Authorization vulnerability in Dataease
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.
network
low complexity
dataease CWE-862
8.1
2023-06-26 CVE-2023-35168 Incorrect Permission Assignment for Critical Resource vulnerability in Dataease
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends.
network
low complexity
dataease CWE-732
6.5