ID CVE-2018-8768
Summary In Jupyter Notebook before 5.4.1, a maliciously forged notebook file can bypass sanitization to execute JavaScript in the notebook context. Specifically, invalid HTML is 'fixed' by jQuery after sanitization, making it dangerous.
References
Vulnerable Configurations
  • cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.0.0:b1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.0.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.0.0:b2:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.0.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jupyter:notebook:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:jupyter:notebook:5.4.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-11-2020 - 07:15)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
confirm http://openwall.com/lists/oss-security/2018/03/15/2
mlist [debian-lts-announce] 20201119 [SECURITY] [DLA 2432-1] jupyter-notebook security update
Last major update 19-11-2020 - 07:15
Published 18-03-2018 - 06:29
Last modified 19-11-2020 - 07:15
Back to Top