CVE-2018-21030

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.
Configurations

Configuration 1

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Information

Published : 2019-10-31 03:15

Updated : 2020-11-19 07:15


NVD link : CVE-2018-21030

Mitre link : CVE-2018-21030

Products Affected
No products.