Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jupyter Subscribe
Filtered by product Jupyterhub
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41247 1 Jupyter 1 Jupyterhub 2021-11-10 5.0 MEDIUM 7.5 HIGH
JupyterHub is an open source multi-user server for Jupyter notebooks. In affected versions users who have multiple JupyterLab tabs open in the same browser session, may see incomplete logout from the single-user server, as fresh credentials (for the single-user server only, not the Hub) reinstated after logout, if another active JupyterLab session is open while the logout takes place. Upgrade to JupyterHub 1.5. For distributed deployments, it is jupyterhub in the _user_ environment that needs patching. There are no patches necessary in the Hub environment. The only workaround is to make sure that only one JupyterLab tab is open when you log out.
CVE-2020-36191 1 Jupyter 1 Jupyterhub 2021-01-19 3.5 LOW 4.5 MEDIUM
JupyterHub 1.1.0 allows CSRF in the admin panel via a request that lacks an _xsrf field, as demonstrated by a /hub/api/user request (to add or remove a user account).
CVE-2019-10255 1 Jupyter 2 Jupyterhub, Notebook 2019-04-11 5.8 MEDIUM 6.1 MEDIUM
An Open Redirect vulnerability for all browsers in Jupyter Notebook before 5.7.7 and some browsers (Chrome, Firefox) in JupyterHub before 0.9.5 allows crafted links to the login page, which will redirect to a malicious site after successful login. Servers running on a base_url prefix are not affected.