Vulnerabilities > Dataease > Dataease > 1.18.8

DATE CVE VULNERABILITY TITLE RISK
2023-09-21 CVE-2023-40183 Unrestricted Upload of File with Dangerous Type vulnerability in Dataease
DataEase is an open source data visualization and analysis tool.
network
low complexity
dataease CWE-434
5.3
2023-07-25 CVE-2023-37257 Cross-site Scripting vulnerability in Dataease
DataEase is an open source data visualization analysis tool.
network
low complexity
dataease CWE-79
5.4
2023-07-25 CVE-2023-37258 SQL Injection vulnerability in Dataease
DataEase is an open source data visualization analysis tool.
network
low complexity
dataease CWE-89
critical
9.8