CVE-2018-21030

medium

Description

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

References

https://lists.debian.org/debian-lts-announce/2020/11/msg00033.html

https://github.com/jupyter/notebook/releases/tag/5.5.0

https://github.com/jupyter/notebook/pull/3341

Details

Source: Mitre, NVD

Published: 2019-10-31

Updated: 2020-11-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Medium