JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their `Authorization` and `XSRFToken` tokens exposed to a third party when running an older `jupyter-server` version. JupyterLab versions 4.1.0b2, 4.0.11, and 3.6.7 are patched. No workaround has been identified, however users should ensure to upgrade `jupyter-server` to version 2.7.2 or newer which includes a redirect vulnerability fix.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-01-19T20:45:49.027Z

Updated: 2024-01-19T20:45:49.027Z

Reserved: 2024-01-10T15:09:55.555Z


Link: CVE-2024-22421

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-19T21:15:09.870

Modified: 2024-02-10T02:51:03.987


Link: CVE-2024-22421

JSON object: View

cve-icon Redhat Information

No data.