CVE-2018-19351

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.
Configurations

Configuration 1

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Information

Published : 2018-11-18 05:29

Updated : 2020-11-19 07:15


NVD link : CVE-2018-19351

Mitre link : CVE-2018-19351

Products Affected
No products.
CWE