CVE-2019-10856

In Jupyter Notebook before 5.7.8, an open redirect can occur via an empty netloc. This issue exists because of an incomplete fix for CVE-2019-10255.
Configurations

Configuration 1

cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*

Information

Published : 2019-04-04 04:29

Updated : 2019-04-05 07:45


NVD link : CVE-2019-10856

Mitre link : CVE-2019-10856

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')