Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-32798
HistoryAug 09, 2021 - 8:50 p.m.

CVE-2021-32798 Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in notebook

2021-08-0920:50:10
CWE-79
GitHub_M
www.cve.org

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.

CNA Affected

[
  {
    "product": "notebook",
    "vendor": "jupyter",
    "versions": [
      {
        "status": "affected",
        "version": ">= 6.0.0, < 6.4.1"
      },
      {
        "status": "affected",
        "version": "< 5.7.11"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.0%

Related for CVELIST:CVE-2021-32798