CVE-2018-21030

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-21030
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-21030.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2018-21030
Aliases
Related
Published
2019-10-31T15:15:10Z
Modified
2024-09-11T04:25:08.029293Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
Summary
[none]
Details

Jupyter Notebook before 5.5.0 does not use a CSP header to treat served files as belonging to a separate origin. Thus, for example, an XSS payload can be placed in an SVG document.

References

Affected packages

Debian:11 / jupyter-notebook

Package

Name
jupyter-notebook
Purl
pkg:deb/debian/jupyter-notebook?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.4-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / jupyter-notebook

Package

Name
jupyter-notebook
Purl
pkg:deb/debian/jupyter-notebook?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.4-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / jupyter-notebook

Package

Name
jupyter-notebook
Purl
pkg:deb/debian/jupyter-notebook?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.4-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/jupyter/notebook

Affected ranges

Type
GIT
Repo
https://github.com/jupyter/notebook
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

4.*

4.0.0
4.0.1
4.1.0

5.*

5.0.0
5.0.0-rc.1
5.0.0b1
5.0.0b2
5.0.0rc2
5.1.0
5.1.0rc1
5.1.0rc2
5.1.0rc3
5.2.0
5.2.0rc1
5.3.0
5.3.0rc1
5.3.1
5.4.0
5.5.0rc1