Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-22420
HistoryJan 19, 2024 - 8:49 p.m.

CVE-2024-22420 Stored cross site scripting in Markdown Preview in JupyterLab

2024-01-1920:49:09
CWE-79
GitHub_M
www.cve.org
7
security vulnerability
jupyterlab
interactive computing
reproducible
data access
malicious file
user interaction
patched version
upgrade recommended
table of contents

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

20.6%

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab version 4.0.11 has been patched. Users are advised to upgrade. Users unable to upgrade should disable the table of contents extension.

CNA Affected

[
  {
    "vendor": "jupyterlab",
    "product": "jupyterlab",
    "versions": [
      {
        "version": ">=4.0.0, < 4.0.11",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

20.6%