Skip to content

JupyterLab vulnerable to SXSS in Markdown Preview

Moderate severity GitHub Reviewed Published Jan 19, 2024 in jupyterlab/jupyterlab • Updated Feb 10, 2024

Package

pip jupyterlab (pip)

Affected versions

>= 4.0.0, <= 4.0.10

Patched versions

4.0.11
pip notebook (pip)
>= 7.0.0, <= 7.0.6
7.0.7

Description

Impact

The vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature.

A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user.

Patches

JupyterLab v4.0.11 was patched.

Workarounds

Users can either disable the table of contents extension by running:

jupyter labextension disable @jupyterlab/toc-extension:registry

References

Vulnerability reported via the bug bounty program sponsored by the European Commission and hosted on the Intigriti platform.

References

@krassowski krassowski published to jupyterlab/jupyterlab Jan 19, 2024
Published to the GitHub Advisory Database Jan 19, 2024
Reviewed Jan 19, 2024
Published by the National Vulnerability Database Jan 19, 2024
Last updated Feb 10, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2024-22420

GHSA ID

GHSA-4m77-cmpx-vjc4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.