CVE-2015-6938

Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:ipython:notebook:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-21 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-6938

Mitre link : CVE-2015-6938

CVE.ORG link : CVE-2015-6938


JSON object : View

Products Affected

fedoraproject

  • fedora

ipython

  • notebook

opensuse

  • opensuse

jupyter

  • notebook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')