CVE-2025-64428
- EPSS 0.06%
- Veröffentlicht 20.11.2025 17:15:53
- Zuletzt bearbeitet 24.11.2025 14:21:01
Dataease is an open source data visualization analysis tool. Versions prior to 2.10.17 are vulnerable to JNDI injection. A blacklist was added in the patch for version 2.10.14. However, JNDI injection remains possible via the iiop, corbaname, and iio...
CVE-2025-64164
- EPSS 0.06%
- Veröffentlicht 06.11.2025 00:07:58
- Zuletzt bearbeitet 07.11.2025 18:06:49
Dataease is an open source data visualization analysis tool. In versions 2.10.14 and below, DataEase did not properly filter when establishing JDBC connections to Oracle, resulting in a risk of JNDI injection (Java Naming and Directory Interface inje...
CVE-2025-64163
- EPSS 0.05%
- Veröffentlicht 05.11.2025 23:52:05
- Zuletzt bearbeitet 07.11.2025 18:06:36
DataEase is an open source data visualization analysis tool. In versions 2.10.14 and below, the vendor added a blacklist to filter ldap:// and ldaps://. However, omission of protection for the dns:// protocol results in an SSRF vulnerability. This is...
CVE-2025-62419
- EPSS 0.08%
- Veröffentlicht 17.10.2025 17:11:21
- Zuletzt bearbeitet 24.10.2025 16:56:36
DataEase is a data visualization and analytics platform. In DataEase versions through 2.10.13, a JDBC URL injection vulnerability exists in the DB2 and MongoDB data source configuration handlers. In the DB2 data source handler, when the extraParams f...
CVE-2025-62420
- EPSS 0.2%
- Veröffentlicht 17.10.2025 17:11:18
- Zuletzt bearbeitet 24.10.2025 15:56:16
DataEase is a data visualization and analytics platform. In DataEase versions through 2.10.13, a JDBC driver bypass vulnerability exists in the H2 database connection handler. The getJdbc function in H2.java checks if the jdbcUrl starts with jdbc:h2 ...
CVE-2025-62421
- EPSS 0.04%
- Veröffentlicht 17.10.2025 17:11:14
- Zuletzt bearbeitet 24.10.2025 13:10:14
DataEase is a data visualization and analytics platform. In DataEase versions through 2.10.13, a stored cross-site scripting vulnerability exists due to improper file upload validation and authentication bypass. The StaticResourceApi interface define...
CVE-2025-62422
- EPSS 0.04%
- Veröffentlicht 17.10.2025 17:11:06
- Zuletzt bearbeitet 24.10.2025 13:14:29
DataEase is an open source data visualization and analytics platform. In versions 2.10.13 and earlier, the /de2api/datasetData/tableField interface is vulnerable to SQL injection. An attacker can construct a malicious tableName parameter to execute a...
CVE-2025-58748
- EPSS 0.62%
- Veröffentlicht 15.09.2025 16:12:10
- Zuletzt bearbeitet 19.09.2025 19:31:28
Dataease is an open source data analytics and visualization platform. In Dataease versions up to 2.10.12 the H2 data source implementation (H2.java) does not verify that a provided JDBC URL starts with jdbc:h2. This lack of validation allows a crafte...
CVE-2025-58046
- EPSS 0.31%
- Veröffentlicht 15.09.2025 16:04:10
- Zuletzt bearbeitet 19.09.2025 19:31:40
Dataease is an open-source data visualization and analysis platform. In versions up to and including 2.10.12, the Impala data source is vulnerable to remote code execution due to insufficient filtering in the getJdbc method of the io.dataease.datasou...
CVE-2025-58045
- EPSS 0.76%
- Veröffentlicht 15.09.2025 15:53:02
- Zuletzt bearbeitet 19.09.2025 19:34:04
Dataease is an open source data analytics and visualization platform. In Dataease versions up to 2.10.12, the patch introduced to mitigate DB2 JDBC deserialization remote code execution attacks only blacklisted the rmi parameter. The ldap parameter i...