Vulnerability CVE-2020-26232


Published: 2020-11-24   Modified: 2020-11-25

Description:
Jupyter Server before version 1.0.6 has an Open redirect vulnerability. A maliciously crafted link to a jupyter server could redirect the browser to a different website. All jupyter servers are technically affected, however, these maliciously crafted links can only be reasonably made for known jupyter server hosts. A link to your jupyter server may appear safe, but ultimately redirect to a spoofed server on the public internet.

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Jupyter -> Jupyter server 

 References:
https://github.com/jupyter/jupyter_server/security/advisories/GHSA-grfj-wjv9-4f9v
https://github.com/jupyter-server/jupyter_server/blob/master/CHANGELOG.md#106---2020-11-18
https://github.com/jupyter-server/jupyter_server/commit/3d83e49090289c431da253e2bdb8dc479cbcb157

Copyright 2024, cxsecurity.com

 

Back to Top