CVE-2021-32798 (High) detected in notebook-5.7.8-py2.py3-none-any.whl
Opened this issue · 0 comments
CVE-2021-32798 - High Severity Vulnerability
Vulnerable Library - notebook-5.7.8-py2.py3-none-any.whl
A web-based notebook environment for interactive computing
Library home page: https://files.pythonhosted.org/packages/f6/36/89ebfffc9dd8c8dbd81c1ffb53e3d4233ee666414c143959477cb07cc5f5/notebook-5.7.8-py2.py3-none-any.whl
Path to dependency file: /ProbStats-with-TFP/requirements.txt
Path to vulnerable library: /teSource-ArchiveExtractor_06502b82-fa31-4507-bcc7-4f2a20df0a9c/20190519121749_57228/20190519121716_depth_0/4/notebook-5.7.8-py2.py3-none-any/notebook/notebook
Dependency Hierarchy:
- ❌ notebook-5.7.8-py2.py3-none-any.whl (Vulnerable Library)
Vulnerability Details
The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.
Publish Date: 2021-08-09
URL: CVE-2021-32798
CVSS 3 Score Details (9.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-hwvq-6gjx-j797
Release Date: 2021-08-09
Fix Resolution: notebook - 5.7.11, 6.4.1
Step up your Open Source Security Game with Mend here