logo

CVE-2019-9644 notebook

Package

Manager: pip
Name: notebook
Vulnerable Version: >=0 <5.7.6

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N

EPSS: 0.01111 pctl0.77319

Details

Improper Neutralization of Input During Web Page Generation in Jupyter Notebook An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered.

Metadata

Created: 2022-05-14T01:10:43Z
Modified: 2024-09-26T16:12:16Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hhx8-cr55-qcxx/GHSA-hhx8-cr55-qcxx.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-hhx8-cr55-qcxx
Finding: F008
Auto approve: 1