Vulnerability Name: | CVE-2019-9644 (CCN-158122) | ||||||||||||||||||||||||
Assigned: | 2019-03-07 | ||||||||||||||||||||||||
Published: | 2019-03-07 | ||||||||||||||||||||||||
Updated: | 2019-04-12 | ||||||||||||||||||||||||
Summary: | An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server. Access to the content of resources has been demonstrated with Internet Explorer through capturing of error messages, though not reproduced with other browsers. This occurs because Internet Explorer's error messages can include the content of any invalid JavaScript that was encountered. | ||||||||||||||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N) 4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-9644 Source: XF Type: UNKNOWN jupyter-cve20199644-info-disc(158122) Source: CCN Type: Notebook GIT Repository Notebook Source: MISC Type: Patch, Third Party Advisory https://github.com/jupyter/notebook/compare/f3f00df...05aa4b2 Source: FEDORA Type: UNKNOWN FEDORA-2019-a6e1287e76 Source: FEDORA Type: UNKNOWN FEDORA-2019-9e67979b2a Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-9644 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |