Vulnerabilities > Dataease > Dataease > 1.18.9

DATE CVE VULNERABILITY TITLE RISK
2023-09-21 CVE-2023-40183 Unrestricted Upload of File with Dangerous Type vulnerability in Dataease
DataEase is an open source data visualization and analysis tool.
network
low complexity
dataease CWE-434
5.3
2023-09-01 CVE-2023-40771 SQL Injection vulnerability in Dataease 1.18.9
SQL injection vulnerability in DataEase v.1.18.9 allows a remote attacker to obtain sensitive information via a crafted string outside of the blacklist function.
network
low complexity
dataease CWE-89
7.5