CVE-2015-6938

medium

Description

Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.

References

https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3

https://bugzilla.redhat.com/show_bug.cgi?id=1259405

http://seclists.org/oss-sec/2015/q3/544

http://seclists.org/oss-sec/2015/q3/474

http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166471.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166460.html

Details

Source: Mitre, NVD

Published: 2015-09-21

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Severity: Medium