CVE-2018-21030

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Information

Published : 2019-10-31 08:15

Updated : 2020-11-18 23:15


NVD link : CVE-2018-21030

Mitre link : CVE-2018-21030


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-863

Incorrect Authorization

Advertisement

dedicated server usa

Products Affected

jupyter

  • notebook