#VU15943 Cross-site scripting in Jupyter Notebook


Published: 2018-11-18

Vulnerability identifier: #VU15943

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19351

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jupyter Notebook
Client/Desktop applications / Office applications

Vendor: Jupyter

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in notebook/nbconvert/handlers.py. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Jupyter Notebook: 5.7.0


External links
http://github.com/jupyter/notebook/blob/master/docs/source/changelog.rst
http://github.com/jupyter/notebook/commit/107a89fce5f413fb5728c1c5d2c7788e1fb17491
http://groups.google.com/forum/#!topic/jupyter/hWzu2BSsplY
http://pypi.org/project/notebook/#history


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability