CVE-2018-19351

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!topic/jupyter/hWzu2BSsplY', 'name': 'https://groups.google.com/forum/#!topic/jupyter/hWzu2BSsplY', 'tags': ['Issue Tracking', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://groups.google.com/forum/#%21topic/jupyter/hWzu2BSsplY -

Information

Published : 2018-11-18 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19351

Mitre link : CVE-2018-19351

CVE.ORG link : CVE-2018-19351


JSON object : View

Products Affected

jupyter

  • notebook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')