CVE-2015-6938

NameCVE-2015-6938
DescriptionCross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs798886

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ipython (PTS)buster, buster (security)5.8.0-1+deb10u1fixed
bullseye (security), bullseye7.20.0-1+deb11u1fixed
bookworm8.5.0-4fixed
sid, trixie8.20.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ipythonsourcesqueeze(not affected)
ipythonsource(unstable)2.4.1-1low798886

Notes

[jessie] - ipython <no-dsa> (Minor issue)
[wheezy] - ipython <no-dsa> (Minor issue)
[squeeze] - ipython <not-affected> (Vulnerable code not present)
Affected versions: 0.12 <= x <= 4.0
https://www.openwall.com/lists/oss-security/2015/09/02/3

Search for package or bug name: Reporting problems