Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-4m77-cmpx-vjc4: JupyterLab vulnerable to SXSS in Markdown Preview

Impact

The vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature.

A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user.

Patches

JupyterLab v4.0.11 was patched.

Workarounds

Users can either disable the table of contents extension by running:

jupyter labextension disable @jupyterlab/toc-extension:registry

References

Vulnerability reported via the bug bounty program sponsored by the European Commission and hosted on the Intigriti platform.

ghsa
#xss#vulnerability#git

Skip to content

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
  • Pricing
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-22420

JupyterLab vulnerable to SXSS in Markdown Preview

Moderate severity GitHub Reviewed Published Jan 19, 2024 in jupyterlab/jupyterlab • Updated Jan 19, 2024

Package

pip jupyterlab (pip)

Affected versions

>= 4.0.0, <= 4.0.10

Description

Impact

The vulnerability depends on user interaction by opening a malicious notebook with Markdown cells, or Markdown file using JupyterLab preview feature.

A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user.

Patches

JupyterLab v4.0.11 was patched.

Workarounds

Users can either disable the table of contents extension by running:

jupyter labextension disable @jupyterlab/toc-extension:registry

References

Vulnerability reported via the bug bounty program sponsored by the European Commission and hosted on the Intigriti platform.

References

  • GHSA-4m77-cmpx-vjc4
  • jupyterlab/jupyterlab@dda0033

Published to the GitHub Advisory Database

Jan 19, 2024

Last updated

Jan 19, 2024

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions