pysec-2023-154
Vulnerability from pysec
Published
2023-08-25 01:15
Modified
2023-10-08 16:12
Severity ?
Details
Datasette is an open source multi-tool for exploring and publishing data. This bug affects Datasette instances running a Datasette 1.0 alpha - 1.0a0, 1.0a1, 1.0a2 or 1.0a3 - in an online accessible location but with authentication enabled using a plugin such as datasette-auth-passwords. The /-/api API explorer endpoint could reveal the names of both databases and tables - but not their contents - to an unauthenticated user. Datasette 1.0a4 has a fix for this issue. This will block access to the API explorer but will still allow access to the Datasette read or write JSON APIs, as those use different URL patterns within the Datasette /database hierarchy. This issue is patched in version 1.0a4.
Impacted products
| Name | purl | datasette | pkg:pypi/datasette |
|---|
Aliases
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "datasette",
"purl": "pkg:pypi/datasette"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "01e0558825b8f7ec17d3b691aa072daf122fcc74"
}
],
"repo": "https://github.com/simonw/datasette",
"type": "GIT"
},
{
"events": [
{
"introduced": "0"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"0.10",
"0.11",
"0.12",
"0.13",
"0.14",
"0.15",
"0.16",
"0.17",
"0.18",
"0.19",
"0.20",
"0.21",
"0.22",
"0.22.1",
"0.23",
"0.23.1",
"0.23.2",
"0.24",
"0.25",
"0.25.1",
"0.25.2",
"0.26",
"0.26.1",
"0.26.2",
"0.27",
"0.27.1",
"0.28",
"0.29",
"0.29.1",
"0.29.2",
"0.29.3",
"0.30",
"0.30.1",
"0.30.2",
"0.31",
"0.31.1",
"0.31.2",
"0.32",
"0.33",
"0.34",
"0.35",
"0.36",
"0.37",
"0.37.1",
"0.38",
"0.39",
"0.40",
"0.41",
"0.42",
"0.43",
"0.44",
"0.45",
"0.45a0",
"0.45a1",
"0.45a2",
"0.45a3",
"0.45a4",
"0.45a5",
"0.46",
"0.47",
"0.47.1",
"0.47.2",
"0.47.3",
"0.48",
"0.49",
"0.49.1",
"0.49a0",
"0.49a1",
"0.50",
"0.50.1",
"0.50.2",
"0.50a0",
"0.50a1",
"0.51",
"0.51.1",
"0.51a0",
"0.51a1",
"0.51a2",
"0.52",
"0.52.1",
"0.52.2",
"0.52.3",
"0.52.4",
"0.52.5",
"0.53",
"0.54",
"0.54.1",
"0.54a0",
"0.55",
"0.56",
"0.56.1",
"0.57",
"0.57.1",
"0.57a0",
"0.57a1",
"0.58",
"0.58.1",
"0.58a0",
"0.58a1",
"0.59",
"0.59.1",
"0.59.2",
"0.59.3",
"0.59.4",
"0.59a0",
"0.59a1",
"0.59a2",
"0.60",
"0.60.1",
"0.60.2",
"0.60a0",
"0.60a1",
"0.61",
"0.61.1",
"0.61a0",
"0.62",
"0.62a0",
"0.62a1",
"0.63",
"0.63.1",
"0.63.2",
"0.63.3",
"0.63a0",
"0.63a1",
"0.64",
"0.64.1",
"0.64.2",
"0.64.3",
"0.8",
"0.9",
"1.0a0",
"1.0a1",
"1.0a2",
"1.0a3",
"1.0a4",
"1.0a5",
"1.0a6",
"0.64.4",
"1.0a7",
"0.64.5"
]
}
],
"aliases": [
"CVE-2023-40570",
"GHSA-7ch3-7pp7-7cpq"
],
"details": "Datasette is an open source multi-tool for exploring and publishing data. This bug affects Datasette instances running a Datasette 1.0 alpha - 1.0a0, 1.0a1, 1.0a2 or 1.0a3 - in an online accessible location but with authentication enabled using a plugin such as datasette-auth-passwords. The `/-/api` API explorer endpoint could reveal the names of both databases and tables - but not their contents - to an unauthenticated user. Datasette 1.0a4 has a fix for this issue. This will block access to the API explorer but will still allow access to the Datasette read or write JSON APIs, as those use different URL patterns within the Datasette `/database` hierarchy. This issue is patched in version 1.0a4.",
"id": "PYSEC-2023-154",
"modified": "2023-10-08T16:12:24.555320Z",
"published": "2023-08-25T01:15:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/simonw/datasette/security/advisories/GHSA-7ch3-7pp7-7cpq"
},
{
"type": "FIX",
"url": "https://github.com/simonw/datasette/commit/01e0558825b8f7ec17d3b691aa072daf122fcc74"
}
],
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…