JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the attacked user has access to as well as perform arbitrary requests acting as the attacked user. JupyterLab version 4.0.11 has been patched. Users are advised to upgrade. Users unable to upgrade should disable the table of contents extension.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-01-19T20:49:09.933Z

Updated: 2024-01-19T20:49:09.933Z

Reserved: 2024-01-10T15:09:55.554Z


Link: CVE-2024-22420

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-19T21:15:09.667

Modified: 2024-02-10T02:51:45.717


Link: CVE-2024-22420

JSON object: View

cve-icon Redhat Information

No data.

CWE