4.3
CVSSv2

CVE-2015-6938

Published: 21/09/2015 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook prior to 3.2.2 and Jupyter Notebook 4.0.x prior to 4.0.5 allows remote malicious users to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jupyter notebook 4.0.4

jupyter notebook 4.0.3

jupyter notebook 4.0.2

jupyter notebook 4.0.1

jupyter notebook 4.0.0

fedoraproject fedora 22

fedoraproject fedora 23

fedoraproject fedora 21

opensuse opensuse 13.1

opensuse opensuse 13.2

ipython notebook

Vendor Advisories

Debian Bug report logs - #789824 ipython: CVE-2015-4707: XSS in JSON error responses Package: src:ipython; Maintainer for src:ipython is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 24 Jun 2015 20:33:02 UTC Severity: importa ...
Debian Bug report logs - #798886 ipython: CVE-2015-6938: XSS vulnerability Package: src:ipython; Maintainer for src:ipython is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 13 Sep 2015 20:12:20 UTC Severity: grave Tags: fixed-upst ...