CVE-2018-8021

Versions of Superset prior to 0.23 used an unsafe load method from the pickle library to deserialize data leading to possible remote code execution. Note Superset 0.23 was released prior to any Superset release under the Apache Software Foundation.
References
Link Resource
https://github.com/apache/incubator-superset/pull/4243 Patch Third Party Advisory
https://www.exploit-db.com/exploits/45933/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*

Information

Published : 2018-11-07 02:29

Updated : 2019-01-30 09:23


NVD link : CVE-2018-8021

Mitre link : CVE-2018-8021

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data