A vulnerability was found in Dataiku DSS up to 11.4.4/12.4.0 and classified as critical. This issue affects some unknown processing. The manipulation leads to improper authentication.

The identification of this vulnerability is CVE-2023-51717. The attack needs to be approached within the local network. There is no exploit available.

It is recommended to upgrade the affected component.