GHSA-hhx8-cr55-qcxx

Suggest an improvement
Source
https://github.com/advisories/GHSA-hhx8-cr55-qcxx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hhx8-cr55-qcxx/GHSA-hhx8-cr55-qcxx.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-hhx8-cr55-qcxx
Aliases
Published
2022-05-14T01:10:43Z
Modified
2024-02-20T05:31:33.467860Z
Severity
  • 5.4 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVSS Calculator
Summary
Improper Neutralization of Input During Web Page Generation in Jupyter Notebook
Details

An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered.

References

Affected packages

PyPI / jupyter-notebook

Package

Name
jupyter-notebook
View open source insights on deps.dev
Purl
pkg:pypi/jupyter-notebook

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.6

Affected versions

4.*

4.0.0.dev

Database specific

{
    "last_known_affected_version_range": "<= 5.7.5"
}