pysec-2017-47
Vulnerability from pysec
Published
2017-09-20 16:29
Modified
2021-07-15 02:22
Details

Cross-site request forgery in the REST API in IPython 2 and 3.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "ipython",
        "purl": "pkg:pypi/ipython"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "a05fe052a18810e92d9be8c1185952c13fe4e5b0"
            },
            {
              "fixed": "1415a9710407e7c14900531813c15ba6165f0816"
            }
          ],
          "repo": "https://github.com/ipython/ipython",
          "type": "GIT"
        },
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.2.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "0.10",
        "0.10.1",
        "0.10.2",
        "0.11",
        "0.12",
        "0.12.1",
        "0.13",
        "0.13.1",
        "0.13.2",
        "0.6.10",
        "0.6.11",
        "0.6.12",
        "0.6.13",
        "0.6.14",
        "0.6.15",
        "0.6.4",
        "0.6.5",
        "0.6.6",
        "0.6.7",
        "0.6.8",
        "0.6.9",
        "0.7.0",
        "0.7.1",
        "0.7.1.fix1",
        "0.7.2",
        "0.7.3",
        "0.7.4.svn.r2010",
        "0.8.0",
        "0.8.1",
        "0.8.2",
        "0.8.3",
        "0.8.4",
        "0.9",
        "0.9.1",
        "1.0.0",
        "1.1.0",
        "1.2.0",
        "1.2.1",
        "2.0.0",
        "2.1.0",
        "2.2.0",
        "2.3.0",
        "2.3.1",
        "2.4.0",
        "2.4.1",
        "3.0.0",
        "3.1.0",
        "3.2.0"
      ]
    }
  ],
  "aliases": [
    "CVE-2015-5607",
    "GHSA-7fc2-rm35-2pp7"
  ],
  "details": "Cross-site request forgery in the REST API in IPython 2 and 3.",
  "id": "PYSEC-2017-47",
  "modified": "2021-07-15T02:22:14.864070Z",
  "published": "2017-09-20T16:29:00Z",
  "references": [
    {
      "type": "FIX",
      "url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
    },
    {
      "type": "FIX",
      "url": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816"
    },
    {
      "type": "REPORT",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2015/07/21/3"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-7fc2-rm35-2pp7"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...