Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-21T19:00:00

Updated: 2024-08-06T07:36:34.863Z

Reserved: 2015-09-14T00:00:00

Link: CVE-2015-6938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-09-21T19:59:05.353

Modified: 2018-10-30T16:27:37.467

Link: CVE-2015-6938

cve-icon Redhat

No data.