CVE-2023-36830

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jul 6, 2023
Updated: Jul 13, 2023
CWE ID 74

Summary

CVE-2023-36830 affects SQLFluff, an SQL linting tool, before version 2.1.2. This vulnerability allows untrusted users with access to config files to execute arbitrary Python code via macros using the `library_path` config value. The risk is higher in larger user bases or when SQLFluff is bundled with other tools where developers wish to give users config customization. The 2.1.2 release introduces the `--library-path` option, which overrides `library_path` values from config files and effectively prevents the attack. Users can also disable the `library-path` option entirely using `--library-path none`. Validating or limiting access to configuration files is a workaround that does not require an upgrade.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36830 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions