4.3
MEDIUM
CVE-2015-6938
IPython Notebook/Jupyter Notebook Cross-Site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in the file browser in notebook/notebookapp.py in IPython Notebook before 3.2.2 and Jupyter Notebook 4.0.x before 4.0.5 allows remote attackers to inject arbitrary web script or HTML via a folder name. NOTE: this was originally reported as a cross-site request forgery (CSRF) vulnerability, but this may be inaccurate.

INFO

Published Date :

Sept. 21, 2015, 7:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-6938 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ipython ipython
2 Ipython notebook
1 Fedoraproject fedora
1 Opensuse opensuse
1 Jupyter notebook

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6938 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6938 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:ipython:notebook:3.2.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ipython:notebook:3.2.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://seclists.org/oss-sec/2015/q3/544 No Types Assigned http://seclists.org/oss-sec/2015/q3/544 Mailing List, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166471.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166471.html Third Party Advisory
    Changed Reference Type https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3 No Types Assigned https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3 Issue Tracking, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1259405 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1259405 Issue Tracking
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166460.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166460.html Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 01, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ipython:notebook:3.2.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:ipython:notebook:3.2.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 01, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html
  • Modified Analysis by [email protected]

    Sep. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:jupyter:notebook:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:jupyter:notebook:4.0.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ipython:notebook:3.2.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892 No Types Assigned https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892 Exploit
    Changed Reference Type https://github.com/jupyter/notebook/commit/35f32dd2da804d108a3a3585b69ec3295b2677ed No Types Assigned https://github.com/jupyter/notebook/commit/35f32dd2da804d108a3a3585b69ec3295b2677ed Exploit
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Sep. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6938 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6938 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.01%

score

0.56165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability