Ameeba Chat App store presentation
Download Ameeba Chat Today
Ameeba Blog Search

CVE-2025-58045: Critical Remote Code Execution Vulnerability in Dataease

Ameeba’s Mission: Safeguarding privacy by securing data and communication with our patented anonymization technology.

Overview

The CVE-2025-58045 is a critical vulnerability found in the open-source data analytics and visualization platform, Dataease. This vulnerability allows remote attackers to exploit the DB2 JDBC connection string to trigger server-side request forgery (SSRF), leading to potential system compromise and data leakage. The severity of this vulnerability is quite high due to its ability to be exploited remotely, which could potentially affect a wide range of systems running Dataease versions up to 2.10.12.
This vulnerability holds significant weight due to the potential damage it can cause. Not only does it give attackers the ability to trigger an SSRF attack, but it also opens up the possibility for data leaks and system compromises. As such, it is paramount for systems running affected versions of Dataease to update to version 2.10.13 or later.

Vulnerability Summary

CVE ID: CVE-2025-58045
Severity: Critical (CVSS: 9.8)
Attack Vector: Network
Privileges Required: None
User Interaction: None
Impact: System compromise and potential data leakage

Affected Products

Ameeba Chat Icon Escape the Surveillance Era

Most apps won’t tell you the truth.
They’re part of the problem.

Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.

Ameeba Chat gives you a way out.

  • • No phone number
  • • No email
  • • No personal info
  • • Anonymous aliases
  • • End-to-end encrypted

Chat without a trace.

Product | Affected Versions

Dataease | Up to 2.10.12

How the Exploit Works

The exploit works by manipulating the DB2 JDBC connection string in Dataease. Instead of just blacklisting the rmi parameter as the patch introduced to mitigate DB2 JDBC deserialization remote code execution attacks did, attackers can use the ldap parameter which is not filtered. Consequently, the attackers could trigger an SSRF attack. However, in higher versions of Java, ldap deserialization is disabled by default, preventing remote code execution but still allowing SSRF to be exploitable.

Conceptual Example Code

Here is a conceptual example of how the vulnerability might be exploited using an HTTP request:

GET /jdbc/db2://{hostname}:{port}/{database}?user={username}&password={password}&driverType=4&autoDeserialize=true&protocols=LDAP; HTTP/1.1
Host: affected-system.example.com

The attacker replaces `{hostname}`, `{port}`, `{database}`, `{username}`, and `{password}` with the appropriate values and sends the request to the target system. This request can potentially trigger an SSRF attack if the system is running an affected version of Dataease.

Talk freely. Stay anonymous with Ameeba Chat.

Disclaimer:

The information and code presented in this article are provided for educational and defensive cybersecurity purposes only. Any conceptual or pseudocode examples are simplified representations intended to raise awareness and promote secure development and system configuration practices.

Do not use this information to attempt unauthorized access or exploit vulnerabilities on systems that you do not own or have explicit permission to test.

Ameeba and its authors do not endorse or condone malicious behavior and are not responsible for misuse of the content. Always follow ethical hacking guidelines, responsible disclosure practices, and local laws.
Ameeba Chat