CVE-2018-21030

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-31 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2018-21030

Mitre link : CVE-2018-21030

CVE.ORG link : CVE-2018-21030


JSON object : View

Products Affected

jupyter

  • notebook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-863

Incorrect Authorization