cve-2015-5607
Vulnerability from cvelistv5
Published
2017-09-20 16:00
Modified
2024-08-06 06:50
Severity
Summary
Cross-site request forgery in the REST API in IPython 2 and 3.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:50:03.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
          },
          {
            "name": "FEDORA-2015-11677",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
          },
          {
            "name": "FEDORA-2015-11767",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
          },
          {
            "name": "[oss-security] 20150721 Re: CVE request: IPython CSRF validation",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/07/21/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery in the REST API in IPython 2 and 3."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
        },
        {
          "name": "FEDORA-2015-11677",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
        },
        {
          "name": "FEDORA-2015-11767",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
        },
        {
          "name": "[oss-security] 20150721 Re: CVE request: IPython CSRF validation",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/07/21/3"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-5607",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery in the REST API in IPython 2 and 3."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
            },
            {
              "name": "FEDORA-2015-11677",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
            },
            {
              "name": "FEDORA-2015-11767",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
            },
            {
              "name": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816",
              "refsource": "CONFIRM",
              "url": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816"
            },
            {
              "name": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0",
              "refsource": "CONFIRM",
              "url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
            },
            {
              "name": "[oss-security] 20150721 Re: CVE request: IPython CSRF validation",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/07/21/3"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-5607",
    "datePublished": "2017-09-20T16:00:00",
    "dateReserved": "2015-07-20T00:00:00",
    "dateUpdated": "2024-08-06T06:50:03.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-5607\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-09-20T16:29:00.753\",\"lastModified\":\"2017-10-05T14:31:18.307\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site request forgery in the REST API in IPython 2 and 3.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabillidad de tipo Cross-Site Request Forgery (CSRF) en IPython 2 y 3.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF0DEE4D-458E-4D55-91C0-9E07C6BE1FE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50660405-BD6C-47FA-84D1-602D046204E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF16C33-8CEE-4E38-BF14-3E92BEF5A514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"713D4937-4E9F-4792-AB53-C37D5EC4AFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BDA19F0-6B07-479A-BD1B-E8D1ABB33AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63B100B7-E055-4A30-93E9-E8E9F17A4259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93892A0D-61CF-4048-873F-EFBAD362E3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"790A7C14-145B-4683-AA47-E4B113CB97B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B56190-B31B-46E3-82D0-07E19EE0B5A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A7E697C-F3B6-49A5-A161-2D0BCB4252B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE5F8AA-DB37-455C-8464-8210FDBAF5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA1597B-DEEF-41C5-B38F-BF04E43556B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ipython:ipython:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C26A84F-A1E5-4586-A8F3-F6B3157FE5A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/21/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1243842\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...