Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-6938

Published: 21 September 2015

Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.

Notes

AuthorNote
tyhicks
"Affected versions: 0.12 <= version <= 4.0"

Priority

Low

Status

Package Release Status
ipython
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5.5.0-1)
cosmic Not vulnerable
(5.5.0-1)
disco Not vulnerable
(5.5.0-1)
eoan Not vulnerable
(5.5.0-1)
focal Not vulnerable
(5.5.0-1)
precise Ignored
(end of life)
upstream
Released (2.4.1-1, 5.1.0-3)
vivid Ignored
(end of life)
trusty Not vulnerable
(code not present)
wily Ignored
(end of life)
xenial Not vulnerable
(2.4.1-1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
groovy Not vulnerable
(5.5.0-1)
jammy Not vulnerable
(5.5.0-1)
hirsute Not vulnerable
(5.5.0-1)
impish Not vulnerable
(5.5.0-1)
kinetic Not vulnerable
(5.5.0-1)