8.8
CVSSv3

CVE-2022-21699

Published: 19/01/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ipython ipython

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Debian Bug report logs - #1004122 ipython: CVE-2022-21699 Package: src:ipython; Maintainer for src:ipython is Debian Python Team <team+python@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 21 Jan 2022 10:27:01 UTC Severity: important Tags: security, upstream Found in version ip ...
It was discovered that IPython, an enhanced interactive Python shell, executed config files from the current working directory, which could result in cross-user attacks if run from a directory multiple users may write to For the oldstable distribution (buster), this problem has been fixed in version 580-1+deb10u1 For the stable distribution (bu ...

Github Repositories

Shared HTB Une box Linux de difficulté Medium créée par Nauten qui nous amènera à récupérer, grâce à une injection SQL, le hash du mot de passe d'un utilisateur dans la base de données derrière un site Prestashop Puis elle nous permettra de compromettre un deuxième utilisateur en exploitan