Skip to content

Cross-site scripting in Jupyter Notebook

Moderate severity GitHub Reviewed Published Nov 8, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

pip notebook (pip)

Affected versions

< 5.5.0

Patched versions

5.5.0

Description

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

References

Published by the National Vulnerability Database Oct 31, 2019
Reviewed Nov 7, 2019
Published to the GitHub Advisory Database Nov 8, 2019
Last updated Feb 1, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2018-21030

GHSA ID

GHSA-jqwc-jm56-wcwj

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.