CVE-2018-19351

medium

Description

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server. In other words, nbconvert endpoints can execute JavaScript with access to the server API. In notebook/nbconvert/handlers.py, NbconvertFileHandler and NbconvertPostHandler do not set a Content Security Policy to prevent this.

References

https://pypi.org/project/notebook/#history

https://lists.debian.org/debian-lts-announce/2020/11/msg00033.html

https://groups.google.com/forum/#%21topic/jupyter/hWzu2BSsplY

https://github.com/jupyter/notebook/commit/107a89fce5f413fb5728c1c5d2c7788e1fb17491

https://github.com/jupyter/notebook/blob/master/docs/source/changelog.rst

Details

Source: Mitre, NVD

Published: 2018-11-18

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium