CVE-2019-10255

An Open Redirect vulnerability for all browsers in Jupyter Notebook before 5.7.7 and some browsers (Chrome, Firefox) in JupyterHub before 0.9.5 allows crafted links to the login page, which will redirect to a malicious site after successful login. Servers running on a base_url prefix are not affected.
Configurations

Configuration 1

cpe:2.3:a:jupyter:jupyterhub:*:*:*:*:*:*:*:*
cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Information

Published : 2019-03-28 04:29

Updated : 2019-04-12 03:29


NVD link : CVE-2019-10255

Mitre link : CVE-2019-10255

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')