Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-31T14:52:45

Updated: 2020-11-19T06:06:11

Reserved: 2019-10-31T00:00:00


Link: CVE-2018-21030

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-31T15:15:10.420

Modified: 2020-11-19T07:15:13.923


Link: CVE-2018-21030

JSON object: View

cve-icon Redhat Information

No data.